global log file fd=280 DynamoRIO version 9.0.1, custom build, (c) DynamoRIO developers Running: C:\Windows\system32\notepad.exe App cmdline: notepad.exe DynamoRIO built with: -DINTERNAL -DDEBUG -DDRSTATS_DEMO -DX86 -DX64 -DWINDOWS -DDR_HOST_X86 -DDR_HOST_X64 -DAPP_EXPORTS -DKSTATS -DANNOTATIONS -DASSEMBLE_WITH_MASM -DHAVE_MEMINFO -DHAVE_MEMINFO_QUERY -DWINDOWS_PC_SAMPLE -DDR_APP_EXPORTS -DDEBUG_MEMORY -DHEAP_ACCOUNTING -DDEADLOCK_AVOIDANCE -DSHARING_STUDY -DHASHTABLE_STATISTICS DynamoRIO built on: Feb 14 2022 19:04:02 DYNAMORIO_OPTIONS: -code_api -probe_api "-loglevel" "2" -client_lib64 "C:\Users\...\Desktop\systracer.dll;0;" DynamoRIO's stack size: 56 Kb add_process_lock: 0 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 os_heap_reserve: 536870912 bytes @ 0x00007ff6626b0000 os_heap_reserve_in_region: reserved 536870912 bytes @ 0x00007ff6626b0000 in 0x00007ff6626a8000-0x00007ff76266f000 Adding must-be-reachable-from-heap region 0x00007ff6e2670000-0x00007ff6e26a8000 Existing must-be-reachable region 0xffffffffffffffff-0x0000000000000000 Existing allowed range 0x0000000000000000-0xffffffffffffffff add_process_lock: 0 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 Added must-be-reachable-from-heap region 0x00007ff6e2670000-0x00007ff6e26a8000 New must-be-reachable region 0x00007ff6e2670000-0x00007ff6e26a7fff New allowed range 0x00007ff6626a7fff-0x00007ff76266ffff vmm_heap_unit_init: placed vmcode near app Adding must-be-reachable-from-heap region 0x00007ff6626b0000-0x00007ff6826b0000 Existing must-be-reachable region 0x00007ff6e2670000-0x00007ff6e26a7fff Existing allowed range 0x00007ff6626a7fff-0x00007ff76266ffff protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 Added must-be-reachable-from-heap region 0x00007ff6626b0000-0x00007ff6826b0000 New must-be-reachable region 0x00007ff6626b0000-0x00007ff6e26a7fff New allowed range 0x00007ff6626a7fff-0x00007ff6e26affff vmm_heap_unit_init vmcode reservation: [0x00007ff6626b0000,0x00007ff6826b0000) total=131072 free=131072 vmm_heap_reserve_blocks vmcode: size=16384 => 16384 in blocks=4 free_blocks=131072 vmm_heap_reserve_blocks vmcode: size=16384 blocks=4 p=0x00007ff6626b0000 index=0 vmm_dump_map(0x000000001555e258) virtual regions 0x00007ff6626b0000-0x00007ff6626b3fff size=16384 reserved 0x00007ff6626b4000-0x00007ff6826affff size=536854528 free add_process_lock: 0 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 os_heap_reserve: 8589938688 bytes @ 0x000001e60fe80000 vmm_heap_unit_init vmheap reservation: [0x000001e60fe80000,0x000001e80fe80000) total=2097152 free=2097152 vmm_heap_reserve_blocks vmheap: size=262144 => 262144 in blocks=64 free_blocks=2097152 vmm_heap_reserve_blocks vmheap: size=262144 blocks=64 p=0x000001e60fe80000 index=0 vmm_dump_map(0x000000001555e190) virtual regions 0x000001e60fe80000-0x000001e60febffff size=262144 reserved 0x000001e60fec0000-0x000001e80fe7ffff size=-262144 free add_process_lock: 0 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 privload_load: loading C:\Users\...\Desktop\systracer.dll privload_map_and_relocate: relocating from 0x0000000072000000 to 0x00007ff6826b0000 reloc: get_module_base_reloc: module_base=0x00007ff6826b0000, base_reloc_dir=0x00007ff6826b01c8, base_reloc_vaddr=0x000000000001e000, size=0x000000000000064c) reloc: add_rct_module: module_base=0x00007ff6826b0000, base_reloc=0x00007ff6826ce000, base_reloc_size=0x000000000000064c) ref 0xffff8009ef950000 outside module 0x0000000072000000-0x000000007201f000 ref 0xffff8009ef950000 outside module 0x0000000072000000-0x000000007201f000 reloc: module_apply_relocations: fixed up 774 addresses, touched 8 pages loaded C:\Users\...\Desktop\systracer.dll at 0x00007ff6826b0000-0x00007ff6826cf000 Adding must-be-reachable-from-heap region 0x00007ff6826b0000-0x00007ff6826cf000 Existing must-be-reachable region 0x00007ff6626b0000-0x00007ff6e26a7fff Existing allowed range 0x00007ff6626a7fff-0x00007ff6e26affff Added must-be-reachable-from-heap region 0x00007ff6826b0000-0x00007ff6826cf000 New must-be-reachable region 0x00007ff6626b0000-0x00007ff6e26a7fff New allowed range 0x00007ff6626a7fff-0x00007ff6e26affff Heap bucket sizes are: 8 bytes 24 bytes 72 bytes 104 bytes 112 bytes 128 bytes 152 bytes 184 bytes 248 bytes 256 bytes 512 bytes -1 bytes add_process_lock: 0 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 vmm_heap_reserve_blocks vmheap: size=32768 => 32768 in blocks=8 free_blocks=2097088 vmm_heap_reserve_blocks vmheap: size=32768 blocks=8 p=0x000001e60fec0000 index=64 vmm_heap_reserve vmheap: size=32768 p=0x000001e60fec0000 New heap unit: 0x000001e60fec1000-0x000001e60fec7000 add_process_lock: 0 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 vmm_heap_reserve_blocks vmheap: size=32768 => 32768 in blocks=8 free_blocks=2097080 vmm_heap_reserve_blocks vmheap: size=32768 blocks=8 p=0x000001e60fec8000 index=72 vmm_heap_reserve vmheap: size=32768 p=0x000001e60fec8000 New heap unit: 0x000001e60fec9000-0x000001e60fecf000 vmm_heap_reserve_blocks vmcode: size=32768 => 32768 in blocks=8 free_blocks=131068 vmm_heap_reserve_blocks vmcode: size=32768 blocks=8 p=0x00007ff6626b4000 index=4 vmm_heap_reserve vmcode: size=32768 p=0x00007ff6626b4000 New heap unit: 0x00007ff6626b5000-0x00007ff6626bb000 vmm_heap_reserve_blocks vmheap: size=32768 => 32768 in blocks=8 free_blocks=2097072 vmm_heap_reserve_blocks vmheap: size=32768 blocks=8 p=0x000001e60fed0000 index=80 vmm_heap_reserve vmheap: size=32768 p=0x000001e60fed0000 New heap unit: 0x000001e60fed1000-0x000001e60fed7000 SYSLOG_INFORMATION: Starting application C:\Windows\system32\notepad.exe (10476) protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 SYSLOG_INFORMATION: Starting application C:\Windows\system32\notepad.exe (10476) Running on a 8 CPU machine Processor features: edx = 0xbfebfbff ecx = 0x7ffafbff ext_edx = 0x2c100800 ext_ecx = 0x00000121 sext_ebx = 0x029c67af Processor has XD Bit Processor has MMX Processor has fxsave/fxrstor Processor has SSE Processor has SSE2 Processor has SSE3 Processor has AVX Processor has OSXSAVE xgetbv => 0x000000000000001f Processor and OS fully support AVX Cache line size is 64 bytes L1 icache=unknown, L1 dcache=unknown, L2 cache=unknown Processor brand string = Intel(R) Core(TM) i7-10610U CPU @ 1.80GHz Type=0x0, Family=0x6, Model=0x8e, Stepping=0xc hashtable_generic_init section-to-file table htable=0x000001e60fec2700 bits=6 size=65 mask=0x000000000000003f offset=0 load=80% resize=52 section-to-file table table 0x000001e60fec2908 0x0000000000000000 groom=0% groom_at=0 DR dll base = 0x0000000015000000 After removing, module lists are: PEB LoaderData: Length = 88 Initialized = 1 SsHandle = 0x0000000000000000 InLoadOrder: 0 0x00007ff6e2670000 0x00007ff6e2693f40 0x38000 C:\Windows\system32\notepad.exe notepad.exe 1 0x00007ff973170000 0x0000000000000000 0x1f8000 C:\Windows\SYSTEM32\ntdll.dll ntdll.dll 2 0x00007ff972d60000 0x00007ff972d770d0 0xbd000 C:\Windows\System32\KERNEL32.DLL KERNEL32.DLL 3 0x00007ff970be0000 0x00007ff970bf0700 0x2d3000 C:\Windows\System32\KERNELBASE.dll KERNELBASE.dll 4 0x00007ff972a20000 0x00007ff972a24960 0x2c000 C:\Windows\System32\GDI32.dll GDI32.dll 5 0x00007ff970ec0000 0x0000000000000000 0x22000 C:\Windows\System32\win32u.dll win32u.dll 6 0x00007ff970ef0000 0x00007ff970f21260 0x114000 C:\Windows\System32\gdi32full.dll gdi32full.dll 7 0x00007ff970970000 0x00007ff970985390 0x9d000 C:\Windows\System32\msvcp_win.dll msvcp_win.dll 8 0x00007ff971010000 0x00007ff971026110 0x100000 C:\Windows\System32\ucrtbase.dll ucrtbase.dll 9 0x00007ff971df0000 0x00007ff971e07f30 0x19e000 C:\Windows\System32\USER32.dll USER32.dll 10 0x00007ff971640000 0x00007ff971734d30 0x354000 C:\Windows\System32\combase.dll combase.dll 11 0x00007ff972eb0000 0x00007ff972f0f0b0 0x125000 C:\Windows\System32\RPCRT4.dll RPCRT4.dll 12 0x00007ff973080000 0x00007ff9730bb150 0xad000 C:\Windows\System32\shcore.dll shcore.dll 13 0x00007ff972810000 0x00007ff972817850 0x9e000 C:\Windows\System32\msvcrt.dll msvcrt.dll 14 0x00007ff9508d0000 0x00007ff950969e80 0x29a000 C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_60b5254171f9507e\COMCTL32.dll COMCTL32.dll 15 0x00007ff971a30000 0x00007ff971a314d0 0x30000 C:\Windows\System32\IMM32.DLL IMM32.DLL InMemoryOrder: 0 0x00007ff6e2670000 0x00007ff6e2693f40 0x38000 C:\Windows\system32\notepad.exe notepad.exe 1 0x00007ff973170000 0x0000000000000000 0x1f8000 C:\Windows\SYSTEM32\ntdll.dll ntdll.dll 2 0x00007ff972d60000 0x00007ff972d770d0 0xbd000 C:\Windows\System32\KERNEL32.DLL KERNEL32.DLL 3 0x00007ff970be0000 0x00007ff970bf0700 0x2d3000 C:\Windows\System32\KERNELBASE.dll KERNELBASE.dll 4 0x00007ff972a20000 0x00007ff972a24960 0x2c000 C:\Windows\System32\GDI32.dll GDI32.dll 5 0x00007ff970ec0000 0x0000000000000000 0x22000 C:\Windows\System32\win32u.dll win32u.dll 6 0x00007ff970ef0000 0x00007ff970f21260 0x114000 C:\Windows\System32\gdi32full.dll gdi32full.dll 7 0x00007ff970970000 0x00007ff970985390 0x9d000 C:\Windows\System32\msvcp_win.dll msvcp_win.dll 8 0x00007ff971010000 0x00007ff971026110 0x100000 C:\Windows\System32\ucrtbase.dll ucrtbase.dll 9 0x00007ff971df0000 0x00007ff971e07f30 0x19e000 C:\Windows\System32\USER32.dll USER32.dll 10 0x00007ff971640000 0x00007ff971734d30 0x354000 C:\Windows\System32\combase.dll combase.dll 11 0x00007ff972eb0000 0x00007ff972f0f0b0 0x125000 C:\Windows\System32\RPCRT4.dll RPCRT4.dll 12 0x00007ff973080000 0x00007ff9730bb150 0xad000 C:\Windows\System32\shcore.dll shcore.dll 13 0x00007ff972810000 0x00007ff972817850 0x9e000 C:\Windows\System32\msvcrt.dll msvcrt.dll 14 0x00007ff9508d0000 0x00007ff950969e80 0x29a000 C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_60b5254171f9507e\COMCTL32.dll COMCTL32.dll 15 0x00007ff971a30000 0x00007ff971a314d0 0x30000 C:\Windows\System32\IMM32.DLL IMM32.DLL InInitOrder: 0 0x00007ff973170000 0x0000000000000000 0x1f8000 C:\Windows\SYSTEM32\ntdll.dll ntdll.dll 1 0x00007ff970be0000 0x00007ff970bf0700 0x2d3000 C:\Windows\System32\KERNELBASE.dll KERNELBASE.dll 2 0x00007ff972d60000 0x00007ff972d770d0 0xbd000 C:\Windows\System32\KERNEL32.DLL KERNEL32.DLL 3 0x00007ff970ec0000 0x0000000000000000 0x22000 C:\Windows\System32\win32u.dll win32u.dll 4 0x00007ff971010000 0x00007ff971026110 0x100000 C:\Windows\System32\ucrtbase.dll ucrtbase.dll 5 0x00007ff970970000 0x00007ff970985390 0x9d000 C:\Windows\System32\msvcp_win.dll msvcp_win.dll 6 0x00007ff971df0000 0x00007ff971e07f30 0x19e000 C:\Windows\System32\USER32.dll USER32.dll 7 0x00007ff970ef0000 0x00007ff970f21260 0x114000 C:\Windows\System32\gdi32full.dll gdi32full.dll 8 0x00007ff972a20000 0x00007ff972a24960 0x2c000 C:\Windows\System32\GDI32.dll GDI32.dll 9 0x00007ff971a30000 0x00007ff971a314d0 0x30000 C:\Windows\System32\IMM32.DLL IMM32.DLL 10 0x00007ff972eb0000 0x00007ff972f0f0b0 0x125000 C:\Windows\System32\RPCRT4.dll RPCRT4.dll 11 0x00007ff971640000 0x00007ff971734d30 0x354000 C:\Windows\System32\combase.dll combase.dll 12 0x00007ff972810000 0x00007ff972817850 0x9e000 C:\Windows\System32\msvcrt.dll msvcrt.dll 13 0x00007ff973080000 0x00007ff9730bb150 0xad000 C:\Windows\System32\shcore.dll shcore.dll 14 0x00007ff9508d0000 0x00007ff950969e80 0x29a000 C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_60b5254171f9507e\COMCTL32.dll COMCTL32.dll SYSLOG_INFORMATION: Running on newer-than-this-build "Microsoft Windows 10-2009 x64" protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 SYSLOG_INFORMATION: Running on newer-than-this-build "Microsoft Windows 10-2009 x64" Process id: 10476 PEB: 0x0000008af4008000 Running on Microsoft Windows 10-2009 x64 == 105 SP0.0 hashtable_generic_init section-to-file table htable=0x000001e60fec2b10 bits=6 size=65 mask=0x000000000000003f offset=0 load=80% resize=52 section-to-file table table 0x000001e60fec2d18 0x0000000000000000 groom=0% groom_at=0 add_process_lock: 0 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 add_process_lock: 0 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 eventlog_register: Mismatch on REGISTER_RESPONSE outlen=32 WARNING: Could not register event source. 12 TLS slots are @ gs:0x1620 LoaderLock owned by 0 Loaded modules: 0x00007ff6e2670000-0x00007ff6e26a7fff notepad.exe entry=0x00007ff6e2693f40 count=-1 flags=0x0000a2cc timestamp=0xbdd4adcd checksum=0x00031761 pe_name=(null) C:\Windows\system32\notepad.exe preferred_base=0x00007ff6e2670000 dll_relocated=no file_version=10.0.19041.1865 product_version=10.0.19041.1865 original_filename=NOTEPAD.EXE company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff973170000-0x00007ff973367fff ntdll.dll entry=0x0000000000000000 count=-1 flags=0x0000a2c4 timestamp=0x89a237de checksum=0x001fdf90 pe_name=ntdll.dll C:\Windows\SYSTEM32\ntdll.dll preferred_base=0x00007ff973170000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=ntdll.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff972d60000-0x00007ff972e1cfff KERNEL32.DLL entry=0x00007ff972d770d0 count=-1 flags=0x000ca2cc timestamp=0x4d6d72d1 checksum=0x000bc204 pe_name=KERNEL32.dll C:\Windows\System32\KERNEL32.DLL preferred_base=0x00007ff972d60000 dll_relocated=no file_version=10.0.19041.1889 product_version=10.0.19041.1889 original_filename=kernel32 company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff970be0000-0x00007ff970eb2fff KERNELBASE.dll entry=0x00007ff970bf0700 count=-1 flags=0x0008a2cc timestamp=0x923a0837 checksum=0x002d6f45 pe_name=KERNELBASE.dll C:\Windows\System32\KERNELBASE.dll preferred_base=0x00007ff970be0000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=Kernelbase.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff972a20000-0x00007ff972a4bfff GDI32.dll entry=0x00007ff972a24960 count=6 flags=0x000ca2ec timestamp=0xc8c3b5c1 checksum=0x00036f03 pe_name=GDI32.dll C:\Windows\System32\GDI32.dll preferred_base=0x00007ff972a20000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=gdi32 company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff970ec0000-0x00007ff970ee1fff win32u.dll entry=0x0000000000000000 count=6 flags=0x0008a2ec timestamp=0x0dcd0213 checksum=0x00026661 pe_name=win32u.dll C:\Windows\System32\win32u.dll preferred_base=0x00007ff970ec0000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=Win32u.DLL company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff970ef0000-0x00007ff971003fff gdi32full.dll entry=0x00007ff970f21260 count=6 flags=0x0008a2ec timestamp=0x5a5c0cfd checksum=0x001126fa pe_name=gdi32full.dll C:\Windows\System32\gdi32full.dll preferred_base=0x00007ff970ef0000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=gdi32 company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff970970000-0x00007ff970a0cfff msvcp_win.dll entry=0x00007ff970985390 count=6 flags=0x000ca2ec timestamp=0x39255ccf checksum=0x0009b039 pe_name=msvcp_win.dll C:\Windows\System32\msvcp_win.dll preferred_base=0x00007ff970970000 dll_relocated=no file_version=10.0.19041.789 product_version=10.0.19041.789 original_filename=msvcp_win.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff971010000-0x00007ff97110ffff ucrtbase.dll entry=0x00007ff971026110 count=6 flags=0x0008a2ec timestamp=0x2bd748bf checksum=0x00103e56 pe_name=ucrtbase.dll C:\Windows\System32\ucrtbase.dll preferred_base=0x00007ff971010000 dll_relocated=no file_version=10.0.19041.789 product_version=10.0.19041.789 original_filename=ucrtbase.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff971df0000-0x00007ff971f8dfff USER32.dll entry=0x00007ff971e07f30 count=6 flags=0x000ca2ec timestamp=0xef198ef8 checksum=0x001a6b2c pe_name=USER32.dll C:\Windows\System32\USER32.dll preferred_base=0x00007ff971df0000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=user32 company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff971640000-0x00007ff971993fff combase.dll entry=0x00007ff971734d30 count=6 flags=0x0008a2ec timestamp=0xd7d07179 checksum=0x0035f8f7 pe_name=combase.dll C:\Windows\System32\combase.dll preferred_base=0x00007ff971640000 dll_relocated=no file_version=10.0.19041.1949 product_version=10.0.19041.1949 original_filename=COMBASE.DLL company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff972eb0000-0x00007ff972fd4fff RPCRT4.dll entry=0x00007ff972f0f0b0 count=6 flags=0x0008a2ec timestamp=0x2150b8ff checksum=0x0012497d pe_name=RPCRT4.dll C:\Windows\System32\RPCRT4.dll preferred_base=0x00007ff972eb0000 dll_relocated=no file_version=10.0.19041.1806 product_version=10.0.19041.1806 original_filename=rpcrt4.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff973080000-0x00007ff97312cfff shcore.dll entry=0x00007ff9730bb150 count=6 flags=0x0008a2ec timestamp=0x29534f79 checksum=0x000ae684 pe_name=SHCORE.dll C:\Windows\System32\shcore.dll preferred_base=0x00007ff973080000 dll_relocated=no file_version=10.0.19041.1865 product_version=10.0.19041.1865 original_filename=SHCORE.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff972810000-0x00007ff9728adfff msvcrt.dll entry=0x00007ff972817850 count=6 flags=0x0008a2ec timestamp=0x564f9f39 checksum=0x0009e85d pe_name=msvcrt.dll C:\Windows\System32\msvcrt.dll preferred_base=0x00007ff972810000 dll_relocated=no file_version=7.0.19041.546 product_version=10.0.19041.546 original_filename=msvcrt.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff9508d0000-0x00007ff950b69fff COMCTL32.dll entry=0x00007ff950969e80 count=6 flags=0x1008a2ec timestamp=0xdb2b08ef checksum=0x0029fa3c pe_name=COMCTL32.dll C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_60b5254171f9507e\COMCTL32.dll preferred_base=0x00007ff9508d0000 dll_relocated=no file_version=6.10.19041.1110 product_version=10.0.19041.1110 original_filename=comctl32.DLL company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff971a30000-0x00007ff971a5ffff IMM32.DLL entry=0x00007ff971a314d0 count=6 flags=0x0008a2cc timestamp=0x3a0e9944 checksum=0x00033d33 pe_name=IMM32.dll C:\Windows\System32\IMM32.DLL preferred_base=0x00007ff971a30000 dll_relocated=no file_version=10.0.19041.546 product_version=10.0.19041.546 original_filename=imm32 company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System Process Memory Limits: Paged pool limit: 46396 KB Non Paged pool limit: 18027 KB Minimum working set size: 200 KB Maximum working set size: 1380 KB Pagefile limit: -1 KB TimeLimit: 0xffffffffffffffff add_process_lock: 0 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 get_random_offset: value=158898350 (mod 268435456), new rs=-1657849668 ASLR: -aslr 0x00007ff900000000, dll end=0x0000000049790000, base=0x0000000040000000, offset=0x0000000010000000 -> delta=0x00000000097898ae, pad=0x0000000000100000 ASLR: aslr_get_known_dll_path KnownDllPath = C:\Windows\System32 ASLR: known_dll_path = \??\C:\Windows\System32 nt_raw_OpenThreadToken failed, res: c000007c protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 get_system_basic_info: HighestUserAddress 0x00007ffffffeffff protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 os_validate_owner_equals: owner not matching expected_owner hashtable_generic_init takeover table htable=0x000001e60fec39f0 bits=6 size=65 mask=0x000000000000003f offset=0 load=80% resize=52 takeover table table 0x000001e60fec3bf8 0x0000000000000000 groom=0% groom_at=0 vmm_heap_reserve_blocks vmheap: size=57344 => 57344 in blocks=14 free_blocks=2097064 vmm_heap_reserve_blocks vmheap: size=57344 blocks=14 p=0x000001e60fed8000 index=88 vmm_heap_reserve vmheap: size=57344 p=0x000001e60fed8000 New heap unit: 0x000001e60fed9000-0x000001e60fee5000 Creating new heap unit 1 (4 [/48] KB) vmm_heap_reserve_blocks vmheap: size=65536 => 65536 in blocks=16 free_blocks=2097050 vmm_heap_reserve_blocks vmheap: size=65536 blocks=16 p=0x000001e60fee6000 index=102 vmm_heap_reserve vmheap: size=65536 p=0x000001e60fee6000 d_r_initstack is 0x000001e60fee7000-0x000001e60fef5000 vmm_heap_reserve_blocks vmheap: size=16384 => 16384 in blocks=4 free_blocks=2097034 vmm_heap_reserve_blocks vmheap: size=16384 blocks=4 p=0x000001e60fef6000 index=118 vmm_heap_reserve vmheap: size=16384 p=0x000001e60fef6000 add_process_lock: 0 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 os_heap_reserve: 65536 bytes @ 0x00007ff8f3370000 os_heap_reserve_in_region: reserved 65536 bytes @ 0x00007ff8f3370000 in 0x00007ff8f3368000-0x00007ff9f316f000 add_process_lock: 0 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 after dispatcher pc is: 0x00007ff973210ea1 SYSLOG_WARNING: Early threads found SYSLOG_WARNING: Early threads found after dispatcher found call to NtCallbackReturn @0x00007ff973210fc0 after dispatcher pc is: 0x00007ff973210fb4 set teb->peb to 0x000001e60fec92a8 app peb=0x0000008af4008000 private peb=0x000001e60fec92a8 initial thread TEB->FlsData=0x000001e60e38f710 initial thread TEB->ReservedForNtRpc=0x0000000000000000 initial thread TEB->NlsCache=0x0000000000000000 hashtable_strhash_init ntdll redirection table htable=0x000001e60fee46d8 bits=7 size=129 mask=0x000000000000007f offset=0 load=80% resize=103 ntdll redirection table table 0x000001e60fee48e0 0x0000000000000000 groom=0% groom_at=0 add_process_lock: 0 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 hashtable_strhash_init ntdll win7 redirection table htable=0x000001e60fee4ce8 bits=2 size=5 mask=0x0000000000000003 offset=0 load=80% resize=4 ntdll win7 redirection table table 0x000001e60fee4580 0x0000000000000000 groom=0% groom_at=0 add_process_lock: 0 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 hashtable_strhash_init kernel32 redirection table htable=0x000001e60fec4828 bits=8 size=257 mask=0x00000000000000ff offset=0 load=80% resize=205 kernel32 redirection table table 0x000001e60fec4a30 0x0000000000000000 groom=0% groom_at=0 add_process_lock: 0 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 hashtable_strhash_add: long collision sequence len=17for 0x0000000015536350 kernel32 redirection table table[90] capacity=257 entries=74) hashtable_strhash_add: long collision sequence len=24for 0x0000000015536380 kernel32 redirection table table[95] capacity=257 entries=76) hashtable_strhash_add: long collision sequence len=26for 0x0000000015536458 kernel32 redirection table table[101] capacity=257 entries=88) hashtable_strhash_add: long collision sequence len=27for 0x0000000015536470 kernel32 redirection table table[102] capacity=257 entries=89) hashtable_strhash_add: long collision sequence len=34for 0x00000000155364a8 kernel32 redirection table table[105] capacity=257 entries=91) hashtable_strhash_add: long collision sequence len=23for 0x00000000155364b8 kernel32 redirection table table[110] capacity=257 entries=92) hashtable_strhash_add: long collision sequence len=18for 0x00000000155364c8 kernel32 redirection table table[111] capacity=257 entries=93) hashtable_strhash_add: long collision sequence len=18for 0x0000000015536500 kernel32 redirection table table[113] capacity=257 entries=95) hashtable_strhash_add: long collision sequence len=23for 0x0000000015536538 kernel32 redirection table table[114] capacity=257 entries=97) hashtable_strhash_add: long collision sequence len=46for 0x0000000015536550 kernel32 redirection table table[115] capacity=257 entries=98) hashtable_strhash_add: long collision sequence len=43for 0x0000000015536568 kernel32 redirection table table[116] capacity=257 entries=99) hashtable_strhash_add: long collision sequence len=29for 0x0000000015536588 kernel32 redirection table table[117] capacity=257 entries=100) hashtable_strhash_add: long collision sequence len=50for 0x00000000155365a0 kernel32 redirection table table[120] capacity=257 entries=101) hashtable_strhash_add: long collision sequence len=38for 0x00000000155365b8 kernel32 redirection table table[121] capacity=257 entries=102) hashtable_strhash_add: long collision sequence len=44for 0x00000000155365e8 kernel32 redirection table table[128] capacity=257 entries=104) hashtable_strhash_add: long collision sequence len=65for 0x00000000155365f8 kernel32 redirection table table[129] capacity=257 entries=105) get_random_offset: value=-1657849668 (mod -1), new rs=1705334945 hashtable_strhash_init rpcrt4 redirection table htable=0x000001e60fec57d8 bits=2 size=5 mask=0x0000000000000003 offset=0 load=80% resize=4 rpcrt4 redirection table table 0x000001e60fee4250 0x0000000000000000 groom=0% groom_at=0 add_process_lock: 0 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 hashtable_strhash_init advapi32 redirection table htable=0x000001e60fec59f0 bits=4 size=17 mask=0x000000000000000f offset=0 load=80% resize=13 advapi32 redirection table table 0x000001e60fec5bf0 0x0000000000000000 groom=0% groom_at=0 add_process_lock: 0 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 privload_add_subdir_path: added Extension search dir C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug privload_add_subdir_path: added Extension search dir C:\Users\...\Desktop\DynamoRIO\drmemory/drmf\lib64\debug adding app's user32.dll to privlib list privload_process_early_mods: processing imports for systracer.dll vmm_heap_reserve_blocks vmheap: size=57344 => 57344 in blocks=14 free_blocks=2097030 vmm_heap_reserve_blocks vmheap: size=57344 blocks=14 p=0x000001e60fefa000 index=122 vmm_heap_reserve vmheap: size=57344 p=0x000001e60fefa000 New heap unit: 0x000001e60fefb000-0x000001e60ff07000 Creating new heap unit 2 (4 [/48] KB) privload_process_imports: systracer.dll imports from drsyscall.dll privload_locate_and_load: looking for C:\Users\...\Desktop/drsyscall.dll privload_locate_and_load: looking for C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/drsyscall.dll privload_locate_and_load: looking for C:\Users\...\Desktop\DynamoRIO\drmemory/drmf\lib64\debug/drsyscall.dll privload_load: loading C:\Users\...\Desktop\DynamoRIO\drmemory/drmf\lib64\debug/drsyscall.dll new dynamo vm area: 0x0000000077000000-0x00000000772a2000 map_file removing dynamo vm area: 0x0000000077000000-0x00000000772a2000 new dynamo vm area: 0x00007ff6826d0000-0x00007ff682972000 map_file privload_map_and_relocate: relocating from 0x0000000077000000 to 0x00007ff6826d0000 reloc: get_module_base_reloc: module_base=0x00007ff6826d0000, base_reloc_dir=0x00007ff6826d01d0, base_reloc_vaddr=0x000000000029e000, size=0x0000000000003c58) reloc: add_rct_module: module_base=0x00007ff6826d0000, base_reloc=0x00007ff68296e000, base_reloc_size=0x0000000000003c58) ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 ref 0xffff8009f4930000 outside module 0x0000000077000000-0x00000000772a2000 reloc: module_apply_relocations: fixed up 6452 addresses, touched 318 pages privload_process_imports: drsyscall.dll imports from drmgr.dll privload_locate_and_load: looking for C:\Users\...\Desktop/drmgr.dll privload_locate_and_load: looking for C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/drmgr.dll privload_load: loading C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/drmgr.dll new dynamo vm area: 0x0000000073000000-0x0000000073013000 map_file removing dynamo vm area: 0x0000000073000000-0x0000000073013000 new dynamo vm area: 0x00007ff682980000-0x00007ff682993000 map_file privload_map_and_relocate: relocating from 0x0000000073000000 to 0x00007ff682980000 reloc: get_module_base_reloc: module_base=0x00007ff682980000, base_reloc_dir=0x00007ff682980180, base_reloc_vaddr=0x0000000000012000, size=0x000000000000000c) reloc: add_rct_module: module_base=0x00007ff682980000, base_reloc=0x00007ff682992000, base_reloc_size=0x000000000000000c) ref 0xffff8009f0680000 outside module 0x0000000073000000-0x0000000073013000 reloc: module_apply_relocations: fixed up 2 addresses, touched 1 pages privload_process_imports: drmgr.dll imports from dynamorio.dll forwarder NTDLL.memcpy => NTDLL.dll memcpy import memcpy @ 0x00007ff973213f80 => IAT 0x00007ff68298b000 forwarder NTDLL.memmove => NTDLL.dll memmove import memmove @ 0x00007ff973213f80 => IAT 0x00007ff68298b008 forwarder NTDLL.memset => NTDLL.dll memset import memset @ 0x00007ff973214240 => IAT 0x00007ff68298b010 forwarder NTDLL.strcmp => NTDLL.dll strcmp import strcmp @ 0x00007ff973200d90 => IAT 0x00007ff68298b018 import dr_register_bb_event @ 0x000000001523e770 => IAT 0x00007ff68298b020 import dr_unregister_bb_event @ 0x000000001523e820 => IAT 0x00007ff68298b028 import dr_register_restore_state_ex_event @ 0x000000001523ebd0 => IAT 0x00007ff68298b030 import dr_unregister_restore_state_ex_event @ 0x000000001523ec80 => IAT 0x00007ff68298b038 import dr_register_thread_init_event @ 0x000000001523ecb0 => IAT 0x00007ff68298b040 import dr_unregister_thread_init_event @ 0x000000001523ece0 => IAT 0x00007ff68298b048 import dr_register_thread_exit_event @ 0x000000001523ed10 => IAT 0x00007ff68298b050 import dr_unregister_thread_exit_event @ 0x000000001523ed40 => IAT 0x00007ff68298b058 import dr_register_module_load_event @ 0x000000001523ef50 => IAT 0x00007ff68298b060 import dr_unregister_module_load_event @ 0x000000001523ef80 => IAT 0x00007ff68298b068 import dr_register_module_unload_event @ 0x000000001523efb0 => IAT 0x00007ff68298b070 import dr_unregister_module_unload_event @ 0x000000001523efe0 => IAT 0x00007ff68298b078 import dr_register_kernel_xfer_event @ 0x000000001523f010 => IAT 0x00007ff68298b080 import dr_unregister_kernel_xfer_event @ 0x000000001523f040 => IAT 0x00007ff68298b088 import dr_register_exception_event @ 0x000000001523f070 => IAT 0x00007ff68298b090 import dr_unregister_exception_event @ 0x000000001523f0a0 => IAT 0x00007ff68298b098 import dr_register_pre_syscall_event @ 0x000000001523f130 => IAT 0x00007ff68298b0a0 import dr_unregister_pre_syscall_event @ 0x000000001523f160 => IAT 0x00007ff68298b0a8 import dr_register_post_syscall_event @ 0x000000001523f190 => IAT 0x00007ff68298b0b0 import dr_unregister_post_syscall_event @ 0x000000001523f1c0 => IAT 0x00007ff68298b0b8 import dr_register_low_on_memory_event @ 0x000000001523f1f0 => IAT 0x00007ff68298b0c0 import dr_unregister_low_on_memory_event @ 0x000000001523f220 => IAT 0x00007ff68298b0c8 import dr_is_detaching @ 0x000000001523fb80 => IAT 0x00007ff68298b0d0 import opnd_create_reg @ 0x00000000150106f0 => IAT 0x00007ff68298b0d8 import opnd_create_base_disp @ 0x000000001529ad10 => IAT 0x00007ff68298b0e0 import opnd_is_reg @ 0x000000001529b7b0 => IAT 0x00007ff68298b0e8 import opnd_is_immed_int @ 0x000000001529b8c0 => IAT 0x00007ff68298b0f0 import opnd_is_instr @ 0x00000000150109d0 => IAT 0x00007ff68298b0f8 import opnd_get_reg @ 0x000000001529c490 => IAT 0x00007ff68298b100 import opnd_get_immed_int @ 0x000000001529c640 => IAT 0x00007ff68298b108 import reg_is_gpr @ 0x00000000152b4a60 => IAT 0x00007ff68298b110 import reg_is_pointer_sized @ 0x000000001529e700 => IAT 0x00007ff68298b118 import dr_abort @ 0x00000000152404c0 => IAT 0x00007ff68298b120 import dr_thread_alloc @ 0x0000000015240840 => IAT 0x00007ff68298b128 import dr_thread_free @ 0x0000000015240880 => IAT 0x00007ff68298b130 import dr_global_alloc @ 0x0000000015240940 => IAT 0x00007ff68298b138 import dr_global_free @ 0x0000000015240970 => IAT 0x00007ff68298b140 import dr_mutex_create @ 0x0000000015240ca0 => IAT 0x00007ff68298b148 import dr_mutex_destroy @ 0x0000000015240d30 => IAT 0x00007ff68298b150 import dr_mutex_lock @ 0x0000000015240d70 => IAT 0x00007ff68298b158 import dr_mutex_unlock @ 0x0000000015240e60 => IAT 0x00007ff68298b160 import dr_rwlock_create @ 0x00000000152410e0 => IAT 0x00007ff68298b168 import dr_rwlock_destroy @ 0x00000000152411b0 => IAT 0x00007ff68298b170 import dr_rwlock_read_lock @ 0x00000000152411f0 => IAT 0x00007ff68298b178 import dr_rwlock_read_unlock @ 0x0000000015241210 => IAT 0x00007ff68298b180 import dr_rwlock_write_lock @ 0x0000000015241230 => IAT 0x00007ff68298b188 import dr_rwlock_write_unlock @ 0x0000000015241250 => IAT 0x00007ff68298b190 import dr_atomic_add32_return_sum @ 0x00000000152416e0 => IAT 0x00007ff68298b198 import dr_messagebox @ 0x0000000015242270 => IAT 0x00007ff68298b1a0 import dr_get_current_drcontext @ 0x0000000015242c80 => IAT 0x00007ff68298b1a8 import dr_get_tls_field @ 0x0000000015242e30 => IAT 0x00007ff68298b1b0 import dr_set_tls_field @ 0x0000000015242ee0 => IAT 0x00007ff68298b1b8 import instr_init @ 0x00000000152a5490 => IAT 0x00007ff68298b1c0 import instr_free @ 0x00000000152a5540 => IAT 0x00007ff68298b1c8 import instr_reset @ 0x00000000152a5670 => IAT 0x00007ff68298b1d0 import instr_destroy @ 0x00000000152a58b0 => IAT 0x00007ff68298b1d8 import instr_get_next @ 0x00000000150101c0 => IAT 0x00007ff68298b1e0 import instr_get_note @ 0x0000000015010260 => IAT 0x00007ff68298b1e8 import instr_set_note @ 0x0000000015010640 => IAT 0x00007ff68298b1f0 import instr_is_app @ 0x0000000015010350 => IAT 0x00007ff68298b1f8 import instr_set_meta @ 0x00000000152a5cf0 => IAT 0x00007ff68298b200 import instr_valid @ 0x00000000152a6260 => IAT 0x00007ff68298b208 import instr_get_opcode @ 0x00000000152a62c0 => IAT 0x00007ff68298b210 import instr_get_src @ 0x00000000152a6630 => IAT 0x00007ff68298b218 import instr_get_dst @ 0x00000000152a6710 => IAT 0x00007ff68298b220 import instr_get_target @ 0x00000000152a6e40 => IAT 0x00007ff68298b228 import instr_opcode_valid @ 0x00000000152a7010 => IAT 0x00007ff68298b230 import instr_set_translation @ 0x00000000152a7660 => IAT 0x00007ff68298b238 import instr_get_predicate @ 0x00000000152a7c60 => IAT 0x00007ff68298b240 import instr_get_label_data_area @ 0x00000000152ab550 => IAT 0x00007ff68298b248 import instr_set_label_callback @ 0x00000000152ab5c0 => IAT 0x00007ff68298b250 import instr_is_cti @ 0x00000000152ab830 => IAT 0x00007ff68298b258 import instr_is_label @ 0x00000000152abac0 => IAT 0x00007ff68298b260 import instr_create_0dst_0src @ 0x00000000152abea0 => IAT 0x00007ff68298b268 import instr_create_1dst_1src @ 0x00000000152ac270 => IAT 0x00007ff68298b270 import decode @ 0x00000000152bee10 => IAT 0x00007ff68298b278 import dr_insert_read_tls_field @ 0x0000000015247810 => IAT 0x00007ff68298b280 import instrlist_meta_preinsert @ 0x00000000152be760 => IAT 0x00007ff68298b288 import instrlist_set_auto_predicate @ 0x00000000152bd880 => IAT 0x00007ff68298b290 import instrlist_first @ 0x00000000152bd8a0 => IAT 0x00007ff68298b298 import instrlist_first_nonlabel @ 0x00000000152bd910 => IAT 0x00007ff68298b2a0 import instrlist_last @ 0x00000000152bd960 => IAT 0x00007ff68298b2a8 forwarder NTDLL.tolower => NTDLL.dll tolower import tolower @ 0x00007ff973201d50 => IAT 0x00007ff68298b2b0 forwarder NTDLL.strlen => NTDLL.dll strlen import strlen @ 0x00007ff973200f10 => IAT 0x00007ff68298b2b8 forwarder NTDLL.strncpy => NTDLL.dll strncpy import strncpy @ 0x00007ff973201250 => IAT 0x00007ff68298b2c0 import dr_persist_start @ 0x0000000015219260 => IAT 0x00007ff68298b2c8 import dr_persist_size @ 0x00000000152192d0 => IAT 0x00007ff68298b2d0 import dr_fragment_persistable @ 0x0000000015219350 => IAT 0x00007ff68298b2d8 import dr_mutex_self_owns @ 0x0000000015241070 => IAT 0x00007ff68298b2e0 import dr_write_file @ 0x0000000015241d20 => IAT 0x00007ff68298b2e8 import dr_get_stderr_file @ 0x0000000015242230 => IAT 0x00007ff68298b2f0 import dr_fprintf @ 0x0000000015242460 => IAT 0x00007ff68298b2f8 add_process_lock: 0 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 import drmgr_unregister_cls_field @ 0x00007ff6829822b0 => IAT 0x00007ff6827822e8 import drmgr_get_cls_field @ 0x00007ff682982370 => IAT 0x00007ff6827822f0 import drmgr_set_cls_field @ 0x00007ff6829823e0 => IAT 0x00007ff6827822f8 import drmgr_register_thread_init_event @ 0x00007ff682983020 => IAT 0x00007ff682782300 import drmgr_register_thread_exit_event @ 0x00007ff682983140 => IAT 0x00007ff682782308 import drmgr_register_pre_syscall_event_ex @ 0x00007ff6829832a0 => IAT 0x00007ff682782310 import drmgr_register_post_syscall_event_ex @ 0x00007ff6829833e0 => IAT 0x00007ff682782318 import drmgr_register_module_load_event_ex @ 0x00007ff682983520 => IAT 0x00007ff682782320 import drmgr_decode_sysnum_from_wrapper @ 0x00007ff682982e20 => IAT 0x00007ff682782328 import drmgr_register_cls_field @ 0x00007ff682982200 => IAT 0x00007ff682782330 import drmgr_get_tls_field @ 0x00007ff682981de0 => IAT 0x00007ff682782338 import drmgr_register_bb_instrumentation_event @ 0x00007ff682981460 => IAT 0x00007ff682782340 import drmgr_exit @ 0x00007ff682981180 => IAT 0x00007ff682782348 import drmgr_init @ 0x00007ff682981000 => IAT 0x00007ff682782350 privload_process_imports: drsyscall.dll imports from drsyms.dll privload_locate_and_load: looking for C:\Users\...\Desktop/drsyms.dll privload_locate_and_load: looking for C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/drsyms.dll privload_load: loading C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/drsyms.dll new dynamo vm area: 0x0000000076000000-0x0000000076090000 map_file removing dynamo vm area: 0x0000000076000000-0x0000000076090000 new dynamo vm area: 0x00007ff6829a0000-0x00007ff682a30000 map_file privload_map_and_relocate: relocating from 0x0000000076000000 to 0x00007ff6829a0000 reloc: get_module_base_reloc: module_base=0x00007ff6829a0000, base_reloc_dir=0x00007ff6829a01c8, base_reloc_vaddr=0x000000000008f000, size=0x0000000000000804) reloc: add_rct_module: module_base=0x00007ff6829a0000, base_reloc=0x00007ff682a2f000, base_reloc_size=0x0000000000000804) ref 0xffff8009f3660000 outside module 0x0000000076000000-0x0000000076090000 ref 0xffff8009f3660000 outside module 0x0000000076000000-0x0000000076090000 ref 0xffff8009f3660000 outside module 0x0000000076000000-0x0000000076090000 ref 0xffff8009f3660000 outside module 0x0000000076000000-0x0000000076090000 ref 0xffff8009f3660000 outside module 0x0000000076000000-0x0000000076090000 ref 0xffff8009f3660000 outside module 0x0000000076000000-0x0000000076090000 reloc: module_apply_relocations: fixed up 970 addresses, touched 14 pages privload_process_imports: drsyms.dll imports from dbghelp.dll privload_locate_and_load: looking for C:\Users\...\Desktop/dbghelp.dll privload_locate_and_load: looking for C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/dbghelp.dll privload_load: loading C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/dbghelp.dll new dynamo vm area: 0x00007ff93e4f0000-0x00007ff93e6e3000 map_file removing dynamo vm area: 0x00007ff93e4f0000-0x00007ff93e6e3000 new dynamo vm area: 0x00007ff682a30000-0x00007ff682c23000 map_file privload_map_and_relocate: relocating from 0x00007ff93e4f0000 to 0x00007ff682a30000 reloc: get_module_base_reloc: module_base=0x00007ff682a30000, base_reloc_dir=0x00007ff682a301c0, base_reloc_vaddr=0x00000000001ee000, size=0x0000000000004ec0) reloc: add_rct_module: module_base=0x00007ff682a30000, base_reloc=0x00007ff682c1e000, base_reloc_size=0x0000000000004ec0) ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 ref 0x00000002bbac0000 outside module 0x00007ff93e4f0000-0x00007ff93e6e3000 reloc: module_apply_relocations: fixed up 9932 addresses, touched 37 pages privload_process_imports: dbghelp.dll imports from api-ms-win-crt-string-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-crt-string-l1-1-0.dll to ucrtbase.dll privload_locate_and_load: looking for C:\Users\...\Desktop/ucrtbase.dll privload_locate_and_load: looking for C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/ucrtbase.dll privload_locate_and_load: looking for C:\Users\...\Desktop\DynamoRIO\drmemory/drmf\lib64\debug/ucrtbase.dll privload_locate_and_load: looking for C:\Windows/system32/ucrtbase.dll privload_load: loading C:\Windows/system32/ucrtbase.dll new dynamo vm area: 0x000001e80fe90000-0x000001e80ff90000 map_file privload_map_and_relocate: relocating from 0x00007ff971010000 to 0x000001e80fe90000 reloc: get_module_base_reloc: module_base=0x000001e80fe90000, base_reloc_dir=0x000001e80fe901a0, base_reloc_vaddr=0x00000000000ff000, size=0x0000000000000af8) reloc: add_rct_module: module_base=0x000001e80fe90000, base_reloc=0x000001e80ff8f000, base_reloc_size=0x0000000000000af8) ref 0x00007e1161180000 outside module 0x00007ff971010000-0x00007ff971110000 ref 0x00007e1161180000 outside module 0x00007ff971010000-0x00007ff971110000 ref 0x00007e1161180000 outside module 0x00007ff971010000-0x00007ff971110000 reloc: module_apply_relocations: fixed up 1380 addresses, touched 6 pages privload_process_imports: ucrtbase.dll imports from api-ms-win-core-errorhandling-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-errorhandling-l1-1-0.dll to kernel32.dll privload_locate_and_load: looking for C:\Users\...\Desktop/kernel32.dll privload_locate_and_load: looking for C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/kernel32.dll privload_locate_and_load: looking for C:\Users\...\Desktop\DynamoRIO\drmemory/drmf\lib64\debug/kernel32.dll privload_locate_and_load: looking for C:\Windows/system32/kernel32.dll privload_load: loading C:\Windows/system32/kernel32.dll new dynamo vm area: 0x000001e60fd80000-0x000001e60fe3d000 map_file privload_map_and_relocate: relocating from 0x00007ff972d60000 to 0x000001e60fd80000 reloc: get_module_base_reloc: module_base=0x000001e60fd80000, base_reloc_dir=0x000001e60fd80198, base_reloc_vaddr=0x00000000000bc000, size=0x0000000000000300) reloc: add_rct_module: module_base=0x000001e60fd80000, base_reloc=0x000001e60fe3c000, base_reloc_size=0x0000000000000300) ref 0x00007e1362fe0000 outside module 0x00007ff972d60000-0x00007ff972e1d000 ref 0x00007e1362fe0000 outside module 0x00007ff972d60000-0x00007ff972e1d000 ref 0x00007e1362fe0000 outside module 0x00007ff972d60000-0x00007ff972e1d000 reloc: module_apply_relocations: fixed up 364 addresses, touched 5 pages protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 privload_redirect_setup: fixed console setup privload_process_imports: KERNEL32.dll imports from api-ms-win-core-rtlsupport-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-rtlsupport-l1-1-0.dll to ntdll.dll import RtlCaptureContext @ 0x00007ff973211280 => IAT 0x000001e60fe01fe0 import RtlRaiseException @ 0x00007ff9731c1070 => IAT 0x000001e60fe01fe8 import RtlUnwindEx @ 0x00007ff9731a0600 => IAT 0x000001e60fe01ff0 import RtlRestoreContext @ 0x00007ff9731dde00 => IAT 0x000001e60fe01ff8 import RtlLookupFunctionEntry @ 0x00007ff9731a2be0 => IAT 0x000001e60fe02000 import RtlInstallFunctionTableCallback @ 0x00007ff9731d8460 => IAT 0x000001e60fe02008 import RtlCompareMemory @ 0x00007ff973211ad0 => IAT 0x000001e60fe02010 import RtlDeleteFunctionTable @ 0x00007ff9731d7a40 => IAT 0x000001e60fe02018 import RtlAddFunctionTable @ 0x00007ff9731d7c20 => IAT 0x000001e60fe02020 import RtlPcToFileHeader @ 0x00007ff9731a4a40 => IAT 0x000001e60fe02028 redirect => 0x0000000015419d50 import RtlUnwind @ 0x00007ff9731c0e10 => IAT 0x000001e60fe02030 import RtlCaptureStackBackTrace @ 0x00007ff9731c15f0 => IAT 0x000001e60fe02038 import RtlVirtualUnwind @ 0x00007ff9731a0de0 => IAT 0x000001e60fe02040 privload_process_imports: KERNEL32.dll imports from ntdll.dll import _wcslwr @ 0x00007ff9731fde20 => IAT 0x000001e60fe02640 import RtlGetUILanguageInfo @ 0x00007ff97325f330 => IAT 0x000001e60fe02648 import EtwEventEnabled @ 0x00007ff9731c0d50 => IAT 0x000001e60fe02650 import RtlpConvertLCIDsToCultureNames @ 0x00007ff9732605c0 => IAT 0x000001e60fe02658 import NtEnumerateKey @ 0x00007ff97320d7b0 => IAT 0x000001e60fe02660 import RtlIntegerToUnicodeString @ 0x00007ff9731864a0 => IAT 0x000001e60fe02668 import RtlTimeToTimeFields @ 0x00007ff9731cb390 => IAT 0x000001e60fe02670 import RtlTimeFieldsToTime @ 0x00007ff9731cb060 => IAT 0x000001e60fe02678 import RtlUnhandledExceptionFilter @ 0x00007ff97320caa0 => IAT 0x000001e60fe02680 import NtTerminateProcess @ 0x00007ff97320d6f0 => IAT 0x000001e60fe02688 import wcsncmp @ 0x00007ff973201fe0 => IAT 0x000001e60fe02690 import wcsncpy @ 0x00007ff973202020 => IAT 0x000001e60fe02698 import LdrFindResourceEx_U @ 0x00007ff9731f1030 => IAT 0x000001e60fe026a0 import RtlReadThreadProfilingData @ 0x00007ff97323c1d0 => IAT 0x000001e60fe026a8 import RtlQueryThreadProfiling @ 0x00007ff97323c1a0 => IAT 0x000001e60fe026b0 import RtlDisableThreadProfiling @ 0x00007ff97323c030 => IAT 0x000001e60fe026b8 import RtlNtStatusToDosErrorNoTeb @ 0x00007ff9731e5a30 => IAT 0x000001e60fe026c0 import RtlEnableThreadProfiling @ 0x00007ff97323c0a0 => IAT 0x000001e60fe026c8 import NtMapUserPhysicalPagesScatter @ 0x00007ff97320d1d0 => IAT 0x000001e60fe026d0 import RtlUnicodeStringToInteger @ 0x00007ff9731e5620 => IAT 0x000001e60fe026d8 import bsearch @ 0x00007ff9731fee10 => IAT 0x000001e60fe026e0 import RtlComputeImportTableHash @ 0x00007ff973250a20 => IAT 0x000001e60fe026e8 import RtlFindActivationContextSectionGuid @ 0x00007ff97318cd80 => IAT 0x000001e60fe026f0 import RtlQueryActivationContextApplicationSettings @ 0x00007ff9731e9e20 => IAT 0x000001e60fe026f8 import RtlSubAuthorityCountSid @ 0x00007ff9731e5320 => IAT 0x000001e60fe02700 import LdrResFindResourceDirectory @ 0x00007ff9731b8af0 => IAT 0x000001e60fe02708 import RtlQueryInformationActivationContext @ 0x00007ff973182de0 => IAT 0x000001e60fe02710 import TpQueryPoolStackInformation @ 0x00007ff973281f30 => IAT 0x000001e60fe02718 import TpAllocPool @ 0x00007ff9731d1850 => IAT 0x000001e60fe02720 import TpSetPoolMinThreads @ 0x00007ff9731f3560 => IAT 0x000001e60fe02728 import TpSetPoolStackInformation @ 0x00007ff9731dfb80 => IAT 0x000001e60fe02730 import TpAllocWait @ 0x00007ff97317df40 => IAT 0x000001e60fe02738 import NtDeleteValueKey @ 0x00007ff97320ec20 => IAT 0x000001e60fe02740 import NtSetValueKey @ 0x00007ff97320dd60 => IAT 0x000001e60fe02748 import towlower @ 0x00007ff973201e00 => IAT 0x000001e60fe02750 import RtlPublishWnfStateData @ 0x00007ff9731ecc00 => IAT 0x000001e60fe02758 import NtQueryLicenseValue @ 0x00007ff97320fbc0 => IAT 0x000001e60fe02760 import _wtol @ 0x00007ff9731fe440 => IAT 0x000001e60fe02768 import memmove_s @ 0x00007ff9732075d0 => IAT 0x000001e60fe02770 import RtlLCIDToCultureName @ 0x00007ff9731ab020 => IAT 0x000001e60fe02778 import RtlSizeHeap @ 0x00007ff973194160 => IAT 0x000001e60fe02780 redirect => 0x00000000154188e0 import RtlpConvertCultureNamesToLCIDs @ 0x00007ff9732603b0 => IAT 0x000001e60fe02788 import NtQueryInstallUILanguage @ 0x00007ff97320fb60 => IAT 0x000001e60fe02790 import EtwEventUnregister @ 0x00007ff9731c03d0 => IAT 0x000001e60fe02798 import EtwEventWrite @ 0x00007ff9731bf1f0 => IAT 0x000001e60fe027a0 import EtwEventRegister @ 0x00007ff9731b2ec0 => IAT 0x000001e60fe027a8 import RtlGUIDFromString @ 0x00007ff9731d9ae0 => IAT 0x000001e60fe027b0 import sin @ 0x00007ff9731ff560 => IAT 0x000001e60fe027b8 import RtlDecodeSystemPointer @ 0x00007ff9731f3710 => IAT 0x000001e60fe027c0 import RtlSetThreadPreferredUILanguages @ 0x00007ff9731aec90 => IAT 0x000001e60fe027c8 import RtlMultiAppendUnicodeStringBuffer @ 0x00007ff9731ddc40 => IAT 0x000001e60fe027d0 import swprintf_s @ 0x00007ff973207bb0 => IAT 0x000001e60fe027d8 import RtlImageNtHeaderEx @ 0x00007ff9731a2ad0 => IAT 0x000001e60fe027e0 import NtMapViewOfSection @ 0x00007ff97320d670 => IAT 0x000001e60fe027e8 redirect => 0x00000000154192e0 import NtCreateSection @ 0x00007ff97320dab0 => IAT 0x000001e60fe027f0 import RtlDosPathNameToNtPathName_U_WithStatus @ 0x00007ff973186be0 => IAT 0x000001e60fe027f8 import RtlGetActiveActivationContext @ 0x00007ff9731db620 => IAT 0x000001e60fe02800 import RtlDeactivateActivationContext @ 0x00007ff9731e0a90 => IAT 0x000001e60fe02808 import RtlActivateActivationContext @ 0x00007ff9731e23b0 => IAT 0x000001e60fe02810 import RtlZombifyActivationContext @ 0x00007ff97324fbd0 => IAT 0x000001e60fe02818 import RtlReleaseActivationContext @ 0x00007ff973183570 => IAT 0x000001e60fe02820 import RtlAddRefActivationContext @ 0x00007ff9731834c0 => IAT 0x000001e60fe02828 import RtlCreateActivationContext @ 0x00007ff9731e2eb0 => IAT 0x000001e60fe02830 import RtlGetLengthWithoutLastFullDosOrNtPathElement @ 0x00007ff9731e7900 => IAT 0x000001e60fe02838 import RtlpApplyLengthFunction @ 0x00007ff9731ee100 => IAT 0x000001e60fe02840 import RtlGetFullPathName_U @ 0x00007ff9731f1420 => IAT 0x000001e60fe02848 import RtlDoesFileExists_U @ 0x00007ff9731f5c70 => IAT 0x000001e60fe02850 import RtlDetermineDosPathNameType_U @ 0x00007ff9731e62e0 => IAT 0x000001e60fe02858 import RtlpEnsureBufferSize @ 0x00007ff9731ddd50 => IAT 0x000001e60fe02860 import DbgPrintEx @ 0x00007ff9731c0340 => IAT 0x000001e60fe02868 import NtUnmapViewOfSection @ 0x00007ff97320d6b0 => IAT 0x000001e60fe02870 redirect => 0x0000000015419730 import RtlQueryPackageClaims @ 0x00007ff9731d9640 => IAT 0x000001e60fe02878 import tolower @ 0x00007ff973201d50 => IAT 0x000001e60fe02880 import atol @ 0x00007ff9731fcd10 => IAT 0x000001e60fe02888 import toupper @ 0x00007ff973201d90 => IAT 0x000001e60fe02890 import isdigit @ 0x00007ff9731fcb40 => IAT 0x000001e60fe02898 import NtQueryInformationThread @ 0x00007ff97320d610 => IAT 0x000001e60fe028a0 import RtlEnterUmsSchedulingMode @ 0x00007ff9732674d0 => IAT 0x000001e60fe028a8 import RtlCreateUmsThreadContext @ 0x00007ff973267270 => IAT 0x000001e60fe028b0 import RtlDeleteUmsThreadContext @ 0x00007ff9732673e0 => IAT 0x000001e60fe028b8 import TpAllocTimer @ 0x00007ff97317efd0 => IAT 0x000001e60fe028c0 import RtlQueryUmsThreadInformation @ 0x00007ff973267840 => IAT 0x000001e60fe028c8 import RtlGetNextUmsListItem @ 0x00007ff9732677b0 => IAT 0x000001e60fe028d0 import RtlGetCurrentUmsThread @ 0x00007ff9731c89e0 => IAT 0x000001e60fe028d8 import RtlDeleteUmsCompletionList @ 0x00007ff973267380 => IAT 0x000001e60fe028e0 import RtlUmsThreadYield @ 0x00007ff973267920 => IAT 0x000001e60fe028e8 import RtlExecuteUmsThread @ 0x00007ff9732675b0 => IAT 0x000001e60fe028f0 import RtlGetUmsCompletionListEvent @ 0x00007ff9732677e0 => IAT 0x000001e60fe028f8 import RtlDequeueUmsCompletionListItems @ 0x00007ff973267440 => IAT 0x000001e60fe02900 import RtlSetLastWin32ErrorAndNtStatusFromNtStatus @ 0x00007ff9731c07a0 => IAT 0x000001e60fe02908 import RtlCreateUmsCompletionList @ 0x00007ff973267150 => IAT 0x000001e60fe02910 import RtlDestroyEnvironment @ 0x00007ff9731ed7f0 => IAT 0x000001e60fe02918 import RtlCreateEnvironmentEx @ 0x00007ff9731bdf50 => IAT 0x000001e60fe02920 import RtlCreateEnvironment @ 0x00007ff9731bdee0 => IAT 0x000001e60fe02928 import NtQueryEvent @ 0x00007ff97320dc30 => IAT 0x000001e60fe02930 import RtlCreateUnicodeString @ 0x00007ff9731a8af0 => IAT 0x000001e60fe02938 import NtRaiseHardError @ 0x00007ff97320fe40 => IAT 0x000001e60fe02940 import RtlFreeAnsiString @ 0x00007ff973186760 => IAT 0x000001e60fe02948 redirect => 0x0000000015418b40 import RtlFreeOemString @ 0x00007ff9731fabc0 => IAT 0x000001e60fe02950 redirect => 0x0000000015418bc0 import RtlGetCurrentDirectory_U @ 0x00007ff9731cd290 => IAT 0x000001e60fe02958 import wcsrchr @ 0x00007ff9732020f0 => IAT 0x000001e60fe02960 import _wcsnicmp @ 0x00007ff9731fdf00 => IAT 0x000001e60fe02968 import RtlUnicodeStringToOemString @ 0x00007ff9731d0d00 => IAT 0x000001e60fe02970 import NtQueryVolumeInformationFile @ 0x00007ff97320da90 => IAT 0x000001e60fe02978 import CsrFreeCaptureBuffer @ 0x00007ff973178970 => IAT 0x000001e60fe02980 import CsrAllocateMessagePointer @ 0x00007ff973178d00 => IAT 0x000001e60fe02988 import CsrAllocateCaptureBuffer @ 0x00007ff973178d50 => IAT 0x000001e60fe02990 import RtlEqualUnicodeString @ 0x00007ff973190d10 => IAT 0x000001e60fe02998 import RtlUnicodeStringToAnsiString @ 0x00007ff9731d1360 => IAT 0x000001e60fe029a0 import RtlExitUserThread @ 0x00007ff9731c4640 => IAT 0x000001e60fe029a8 import RtlAddIntegrityLabelToBoundaryDescriptor @ 0x00007ff97325b490 => IAT 0x000001e60fe029b0 import RtlQueryProtectedPolicy @ 0x00007ff9731f1a20 => IAT 0x000001e60fe029b8 import NtReplacePartitionUnit @ 0x00007ff973210000 => IAT 0x000001e60fe029c0 import RtlCompareUnicodeString @ 0x00007ff973186090 => IAT 0x000001e60fe029c8 import RtlExitUserProcess @ 0x00007ff9731cd9d0 => IAT 0x000001e60fe029d0 import RtlInitUnicodeStringEx @ 0x00007ff97318c270 => IAT 0x000001e60fe029d8 import RtlQueryPackageIdentity @ 0x00007ff9731d9580 => IAT 0x000001e60fe029e0 import EtwEventWriteNoRegistration @ 0x00007ff9731d0a30 => IAT 0x000001e60fe029e8 import RtlWow64LogMessageInEventLogger @ 0x00007ff973246bc0 => IAT 0x000001e60fe029f0 import LdrUnloadDll @ 0x00007ff97317fbf0 => IAT 0x000001e60fe029f8 import LdrGetProcedureAddress @ 0x00007ff9731f1c20 => IAT 0x000001e60fe02a00 redirect => 0x0000000015419ba0 import LdrLoadDll @ 0x00007ff973186a10 => IAT 0x000001e60fe02a08 redirect => 0x0000000015419c90 import RtlAppendUnicodeToString @ 0x00007ff9731a7990 => IAT 0x000001e60fe02a10 import RtlAppendUnicodeStringToString @ 0x00007ff973187270 => IAT 0x000001e60fe02a18 import RtlFormatCurrentUserKeyPath @ 0x00007ff9731a6c40 => IAT 0x000001e60fe02a20 import NtQueryValueKey @ 0x00007ff97320d450 => IAT 0x000001e60fe02a28 import RtlEqualSid @ 0x00007ff9731a8310 => IAT 0x000001e60fe02a30 import RtlSubAuthoritySid @ 0x00007ff9731e1650 => IAT 0x000001e60fe02a38 import RtlInitializeSid @ 0x00007ff9731b00b0 => IAT 0x000001e60fe02a40 import NtQueryInformationToken @ 0x00007ff97320d590 => IAT 0x000001e60fe02a48 import NtOpenProcessToken @ 0x00007ff97320f660 => IAT 0x000001e60fe02a50 redirect => 0x0000000015419500 import NtSetInformationThread @ 0x00007ff97320d310 => IAT 0x000001e60fe02a58 redirect => 0x00000000154196f0 import NtOpenThreadToken @ 0x00007ff97320d5f0 => IAT 0x000001e60fe02a60 redirect => 0x00000000154195b0 import RtlReleaseSRWLockExclusive @ 0x00007ff973182c70 => IAT 0x000001e60fe02a68 import RtlQueryRegistryValuesEx @ 0x00007ff9731f5070 => IAT 0x000001e60fe02a70 import NtOpenKey @ 0x00007ff97320d3b0 => IAT 0x000001e60fe02a78 redirect => 0x0000000015419450 import RtlAcquireSRWLockExclusive @ 0x00007ff9731990a0 => IAT 0x000001e60fe02a80 import RtlAnsiStringToUnicodeString @ 0x00007ff973189580 => IAT 0x000001e60fe02a88 import RtlxAnsiStringToUnicodeSize @ 0x00007ff973186de0 => IAT 0x000001e60fe02a90 import RtlInitAnsiStringEx @ 0x00007ff973186530 => IAT 0x000001e60fe02a98 import NtIsSystemResumeAutomatic @ 0x00007ff97320f1a0 => IAT 0x000001e60fe02aa0 import NtInitiatePowerAction @ 0x00007ff97320f180 => IAT 0x000001e60fe02aa8 import RtlIsNameLegalDOS8Dot3 @ 0x00007ff97326cf10 => IAT 0x000001e60fe02ab0 import RtlGetCurrentProcessorNumberEx @ 0x00007ff973211e00 => IAT 0x000001e60fe02ab8 import NtWaitForSingleObject @ 0x00007ff97320d1f0 => IAT 0x000001e60fe02ac0 import NtCreateEvent @ 0x00007ff97320da70 => IAT 0x000001e60fe02ac8 import RtlSetSearchPathMode @ 0x00007ff9731efad0 => IAT 0x000001e60fe02ad0 import LdrGetDllDirectory @ 0x00007ff9731ef050 => IAT 0x000001e60fe02ad8 import RtlUnlockHeap @ 0x00007ff9731ce590 => IAT 0x000001e60fe02ae0 redirect => 0x0000000015418a60 import RtlGetUserInfoHeap @ 0x00007ff973171bc0 => IAT 0x000001e60fe02ae8 import RtlLockHeap @ 0x00007ff9731ce4f0 => IAT 0x000001e60fe02af0 redirect => 0x0000000015418a20 import RtlDeregisterSecureMemoryCacheCallback @ 0x00007ff973267e00 => IAT 0x000001e60fe02af8 import RtlRegisterSecureMemoryCacheCallback @ 0x00007ff973267f30 => IAT 0x000001e60fe02b00 import RtlCompactHeap @ 0x00007ff973262640 => IAT 0x000001e60fe02b08 import NtFsControlFile @ 0x00007ff97320d890 => IAT 0x000001e60fe02b10 import NtOpenFile @ 0x00007ff97320d7d0 => IAT 0x000001e60fe02b18 redirect => 0x0000000015419400 import NtClose @ 0x00007ff97320d350 => IAT 0x000001e60fe02b20 import LdrAddRefDll @ 0x00007ff973180140 => IAT 0x000001e60fe02b28 import NtQueryInformationFile @ 0x00007ff97320d390 => IAT 0x000001e60fe02b30 import NtSetInformationFile @ 0x00007ff97320d650 => IAT 0x000001e60fe02b38 redirect => 0x00000000154196a0 import wcscpy_s @ 0x00007ff973207d40 => IAT 0x000001e60fe02b40 import RtlGetActiveConsoleId @ 0x00007ff9731f3ad0 => IAT 0x000001e60fe02b48 import RtlDeactivateActivationContextUnsafeFast @ 0x00007ff9731897b0 => IAT 0x000001e60fe02b50 import RtlActivateActivationContextUnsafeFast @ 0x00007ff973189900 => IAT 0x000001e60fe02b58 import RtlNtStatusToDosError @ 0x00007ff9731c0840 => IAT 0x000001e60fe02b60 import RtlFreeUnicodeString @ 0x00007ff973186760 => IAT 0x000001e60fe02b68 redirect => 0x0000000015418ac0 import RtlWow64GetThreadSelectorEntry @ 0x00007ff97324c4e0 => IAT 0x000001e60fe02b70 import NtSetInformationDebugObject @ 0x00007ff973210400 => IAT 0x000001e60fe02b78 import DbgUiGetThreadDebugObject @ 0x00007ff97323cc30 => IAT 0x000001e60fe02b80 import DbgUiIssueRemoteBreakin @ 0x00007ff97323cc50 => IAT 0x000001e60fe02b88 import NtSetSystemInformation @ 0x00007ff9732106a0 => IAT 0x000001e60fe02b90 import NtQueryInformationProcess @ 0x00007ff97320d490 => IAT 0x000001e60fe02b98 import RtlSetCurrentTransaction @ 0x00007ff9731d9450 => IAT 0x000001e60fe02ba0 import RtlGetCurrentTransaction @ 0x00007ff9731ddc20 => IAT 0x000001e60fe02ba8 import RtlSetLastWin32Error @ 0x00007ff9731c07c0 => IAT 0x000001e60fe02bb0 import CsrClientCallServer @ 0x00007ff9731789a0 => IAT 0x000001e60fe02bb8 import LdrDisableThreadCalloutsForDll @ 0x00007ff97317ef70 => IAT 0x000001e60fe02bc0 import RtlExpandEnvironmentStrings_U @ 0x00007ff9731e6e50 => IAT 0x000001e60fe02bc8 import TpAllocIoCompletion @ 0x00007ff9731e5cf0 => IAT 0x000001e60fe02bd0 import TpAllocWork @ 0x00007ff97317f2e0 => IAT 0x000001e60fe02bd8 import TpCallbackMayRunLong @ 0x00007ff9731dffc0 => IAT 0x000001e60fe02be0 import TpAllocCleanupGroup @ 0x00007ff9731ee910 => IAT 0x000001e60fe02be8 import RtlSetUmsThreadInformation @ 0x00007ff9732678e0 => IAT 0x000001e60fe02bf0 import TpSimpleTryPost @ 0x00007ff973180be0 => IAT 0x000001e60fe02bf8 import CsrVerifyRegion @ 0x00007ff97323b760 => IAT 0x000001e60fe02c00 import RtlCharToInteger @ 0x00007ff9731e5bb0 => IAT 0x000001e60fe02c08 import RtlInitAnsiString @ 0x00007ff9731852f0 => IAT 0x000001e60fe02c10 import RtlUpcaseUnicodeChar @ 0x00007ff9731c9ab0 => IAT 0x000001e60fe02c18 import RtlUnicodeToMultiByteSize @ 0x00007ff9731d1440 => IAT 0x000001e60fe02c20 import RtlDestroyAtomTable @ 0x00007ff9731fa780 => IAT 0x000001e60fe02c28 import NtFindAtom @ 0x00007ff97320d3f0 => IAT 0x000001e60fe02c30 import NtQueryInformationAtom @ 0x00007ff97320fa40 => IAT 0x000001e60fe02c38 import RtlAddAtomToAtomTable @ 0x00007ff9731bc470 => IAT 0x000001e60fe02c40 import NtAddAtomEx @ 0x00007ff97320de80 => IAT 0x000001e60fe02c48 import NtDeleteAtom @ 0x00007ff97320eb40 => IAT 0x000001e60fe02c50 import RtlCreateAtomTable @ 0x00007ff9731bccc0 => IAT 0x000001e60fe02c58 import RtlDeleteAtomFromAtomTable @ 0x00007ff9731bc170 => IAT 0x000001e60fe02c60 import RtlLookupAtomInAtomTable @ 0x00007ff9731bc690 => IAT 0x000001e60fe02c68 import RtlQueryAtomInAtomTable @ 0x00007ff9731bc270 => IAT 0x000001e60fe02c70 import RtlDnsHostNameToComputerName @ 0x00007ff9731d0b80 => IAT 0x000001e60fe02c78 import RtlPrefixString @ 0x00007ff9731d0c80 => IAT 0x000001e60fe02c80 import NtFlushKey @ 0x00007ff97320ee80 => IAT 0x000001e60fe02c88 import _memicmp @ 0x00007ff9731fd230 => IAT 0x000001e60fe02c90 import RtlxUnicodeStringToAnsiSize @ 0x00007ff9731d1330 => IAT 0x000001e60fe02c98 import RtlEnterCriticalSection @ 0x00007ff97319faa0 => IAT 0x000001e60fe02ca0 import wcschr @ 0x00007ff973201eb0 => IAT 0x000001e60fe02ca8 import wcsstr @ 0x00007ff973202180 => IAT 0x000001e60fe02cb0 import RtlLeaveCriticalSection @ 0x00007ff97319f230 => IAT 0x000001e60fe02cb8 import NtCreateKey @ 0x00007ff97320d510 => IAT 0x000001e60fe02cc0 redirect => 0x0000000015419280 import NtCreateFile @ 0x00007ff97320dc10 => IAT 0x000001e60fe02cc8 redirect => 0x00000000154191e0 import RtlCreateUnicodeStringFromAsciiz @ 0x00007ff973186570 => IAT 0x000001e60fe02cd0 import wcsncpy_s @ 0x00007ff973207ef0 => IAT 0x000001e60fe02cd8 import wcscspn @ 0x00007ff973201f20 => IAT 0x000001e60fe02ce0 import NtCreateJobSet @ 0x00007ff97320e720 => IAT 0x000001e60fe02ce8 import RtlReleasePrivilege @ 0x00007ff9731f0bd0 => IAT 0x000001e60fe02cf0 import NtSetInformationJobObject @ 0x00007ff973210440 => IAT 0x000001e60fe02cf8 import NtQueryInformationJobObject @ 0x00007ff97320faa0 => IAT 0x000001e60fe02d00 import NtCreateJobObject @ 0x00007ff97320e700 => IAT 0x000001e60fe02d08 import RtlAcquirePrivilege @ 0x00007ff9731e71d0 => IAT 0x000001e60fe02d10 import NtAssignProcessToJobObject @ 0x00007ff97320e340 => IAT 0x000001e60fe02d18 import NtTerminateJobObject @ 0x00007ff973210940 => IAT 0x000001e60fe02d20 import NtOpenJobObject @ 0x00007ff97320f540 => IAT 0x000001e60fe02d28 import RtlLengthSecurityDescriptor @ 0x00007ff9731e1440 => IAT 0x000001e60fe02d30 import NtSetEaFile @ 0x00007ff973210380 => IAT 0x000001e60fe02d38 import NtSetSecurityObject @ 0x00007ff973210640 => IAT 0x000001e60fe02d40 import NtQueryEaFile @ 0x00007ff97320fa00 => IAT 0x000001e60fe02d48 import NtQuerySecurityObject @ 0x00007ff97320fcc0 => IAT 0x000001e60fe02d50 import LdrQueryImageFileKeyOption @ 0x00007ff9731ea4f0 => IAT 0x000001e60fe02d58 import LdrOpenImageFileOptionsKey @ 0x00007ff973251d80 => IAT 0x000001e60fe02d60 import RtlQueryElevationFlags @ 0x00007ff9731f10d0 => IAT 0x000001e60fe02d68 import NtSetInformationProcess @ 0x00007ff97320d4f0 => IAT 0x000001e60fe02d70 import RtlRaiseStatus @ 0x00007ff973272900 => IAT 0x000001e60fe02d78 import NtQuerySection @ 0x00007ff97320db90 => IAT 0x000001e60fe02d80 import NtFreeVirtualMemory @ 0x00007ff97320d530 => IAT 0x000001e60fe02d88 import NtWriteFile @ 0x00007ff97320d270 => IAT 0x000001e60fe02d90 import NtEnumerateValueKey @ 0x00007ff97320d3d0 => IAT 0x000001e60fe02d98 import RtlEqualString @ 0x00007ff9731d0ae0 => IAT 0x000001e60fe02da0 import RtlUnicodeToMultiByteN @ 0x00007ff9731d1480 => IAT 0x000001e60fe02da8 import strncpy_s @ 0x00007ff973207950 => IAT 0x000001e60fe02db0 import NtUnlockFile @ 0x00007ff973210aa0 => IAT 0x000001e60fe02db8 import RtlDosPathNameToNtPathName_U @ 0x00007ff973187310 => IAT 0x000001e60fe02dc0 import NtReadFile @ 0x00007ff97320d230 => IAT 0x000001e60fe02dc8 import NtLockFile @ 0x00007ff97320f2a0 => IAT 0x000001e60fe02dd0 import RtlCopyUnicodeString @ 0x00007ff9731802f0 => IAT 0x000001e60fe02dd8 import CsrCaptureMessageString @ 0x00007ff973178c50 => IAT 0x000001e60fe02de0 import RtlIsTextUnicode @ 0x00007ff9731d44b0 => IAT 0x000001e60fe02de8 import NtAllocateVirtualMemory @ 0x00007ff97320d470 => IAT 0x000001e60fe02df0 import RtlGetLongestNtPathLength @ 0x00007ff9731f5870 => IAT 0x000001e60fe02df8 import RtlPrefixUnicodeString @ 0x00007ff973185f60 => IAT 0x000001e60fe02e00 import RtlMultiByteToUnicodeN @ 0x00007ff9731beb80 => IAT 0x000001e60fe02e08 import RtlMultiByteToUnicodeSize @ 0x00007ff973186e10 => IAT 0x000001e60fe02e10 import RtlDosPathNameToRelativeNtPathName_U @ 0x00007ff973186b80 => IAT 0x000001e60fe02e18 import RtlReleaseRelativeName @ 0x00007ff97318a320 => IAT 0x000001e60fe02e20 import RtlSetIoCompletionCallback @ 0x00007ff973283200 => IAT 0x000001e60fe02e28 import RtlDeregisterWait @ 0x00007ff9731f59b0 => IAT 0x000001e60fe02e30 import RtlRegisterWait @ 0x00007ff97317be70 => IAT 0x000001e60fe02e38 import RtlImageDirectoryEntryToData @ 0x00007ff9731eda20 => IAT 0x000001e60fe02e40 import NtQueryVirtualMemory @ 0x00007ff97320d5d0 => IAT 0x000001e60fe02e48 import RtlCreateBoundaryDescriptor @ 0x00007ff9731f1fd0 => IAT 0x000001e60fe02e50 import NtProtectVirtualMemory @ 0x00007ff97320db70 => IAT 0x000001e60fe02e58 import RtlGetThreadErrorMode @ 0x00007ff9731d0780 => IAT 0x000001e60fe02e60 import NtCreateMailslotFile @ 0x00007ff97320e7a0 => IAT 0x000001e60fe02e68 import RtlDestroyQueryDebugBuffer @ 0x00007ff973247a10 => IAT 0x000001e60fe02e70 import RtlQueryProcessDebugInformation @ 0x00007ff973247be0 => IAT 0x000001e60fe02e78 import RtlCreateQueryDebugBuffer @ 0x00007ff973247760 => IAT 0x000001e60fe02e80 import NtQueryDirectoryFile @ 0x00007ff97320d810 => IAT 0x000001e60fe02e88 import strcpy_s @ 0x00007ff9732077b0 => IAT 0x000001e60fe02e90 import RtlFindActivationContextSectionString @ 0x00007ff97318c6c0 => IAT 0x000001e60fe02e98 import LdrSetDllDirectory @ 0x00007ff9731efd70 => IAT 0x000001e60fe02ea0 import LdrFindResource_U @ 0x00007ff9731e06e0 => IAT 0x000001e60fe02ea8 import RtlSwitchedVVI @ 0x00007ff9731acc80 => IAT 0x000001e60fe02eb0 import NtQueryWnfStateData @ 0x00007ff97320fdc0 => IAT 0x000001e60fe02eb8 import NtPowerInformation @ 0x00007ff97320dd40 => IAT 0x000001e60fe02ec0 import NtGetDevicePowerState @ 0x00007ff97320f000 => IAT 0x000001e60fe02ec8 import NtSetThreadExecutionState @ 0x00007ff973210700 => IAT 0x000001e60fe02ed0 import NtSetSystemEnvironmentValueEx @ 0x00007ff973210680 => IAT 0x000001e60fe02ed8 import NtQuerySystemEnvironmentValueEx @ 0x00007ff97320fd60 => IAT 0x000001e60fe02ee0 import RtlInitString @ 0x00007ff9731852f0 => IAT 0x000001e60fe02ee8 import NtSetVolumeInformationFile @ 0x00007ff9732107a0 => IAT 0x000001e60fe02ef0 import NtDeviceIoControlFile @ 0x00007ff97320d250 => IAT 0x000001e60fe02ef8 import RtlIsValidHandle @ 0x00007ff9731bc9f0 => IAT 0x000001e60fe02f00 import RtlAllocateHandle @ 0x00007ff9731bcab0 => IAT 0x000001e60fe02f08 import RtlReAllocateHeap @ 0x00007ff973193640 => IAT 0x000001e60fe02f10 redirect => 0x0000000015418450 import RtlFreeHandle @ 0x00007ff9731bcd30 => IAT 0x000001e60fe02f18 import RtlSetUserValueHeap @ 0x00007ff973171f60 => IAT 0x000001e60fe02f20 import RtlUnsubscribeWnfStateChangeNotification @ 0x00007ff9731d2680 => IAT 0x000001e60fe02f28 import RtlSubscribeWnfStateChangeNotification @ 0x00007ff9731b24a0 => IAT 0x000001e60fe02f30 import RtlQueryWnfStateData @ 0x00007ff9731b4f70 => IAT 0x000001e60fe02f38 import strchr @ 0x00007ff973200d50 => IAT 0x000001e60fe02f40 import RtlSetEnvironmentStrings @ 0x00007ff9731f2b30 => IAT 0x000001e60fe02f48 import RtlOemStringToUnicodeString @ 0x00007ff9731d0de0 => IAT 0x000001e60fe02f50 import wcscat_s @ 0x00007ff973207ca0 => IAT 0x000001e60fe02f58 import RtlAllocateAndInitializeSid @ 0x00007ff9731dd970 => IAT 0x000001e60fe02f60 import RtlQueryEnvironmentVariable_U @ 0x00007ff9731bde70 => IAT 0x000001e60fe02f68 import NtQueryAttributesFile @ 0x00007ff97320d910 => IAT 0x000001e60fe02f70 redirect => 0x0000000015419640 import RtlFreeSid @ 0x00007ff9731e51f0 => IAT 0x000001e60fe02f78 import strrchr @ 0x00007ff973201490 => IAT 0x000001e60fe02f80 import NtQueryFullAttributesFile @ 0x00007ff97320fa20 => IAT 0x000001e60fe02f88 redirect => 0x0000000015419670 import TpCaptureCaller @ 0x00007ff9731e1530 => IAT 0x000001e60fe02f90 import RtlWow64EnableFsRedirection @ 0x00007ff9731f5aa0 => IAT 0x000001e60fe02f98 import _stricmp @ 0x00007ff9731fd740 => IAT 0x000001e60fe02fa0 import NtSetTimerResolution @ 0x00007ff973210760 => IAT 0x000001e60fe02fa8 import NtQueryTimerResolution @ 0x00007ff97320fda0 => IAT 0x000001e60fe02fb0 import RtlGetAppContainerSidType @ 0x00007ff9731b46c0 => IAT 0x000001e60fe02fb8 import RtlConvertSidToUnicodeString @ 0x00007ff9731a7250 => IAT 0x000001e60fe02fc0 import RtlSetEnvironmentVariable @ 0x00007ff9731bdf00 => IAT 0x000001e60fe02fc8 import RtlGetAppContainerParent @ 0x00007ff9731b3e50 => IAT 0x000001e60fe02fd0 import RtlQueryEnvironmentVariable @ 0x00007ff9731857e0 => IAT 0x000001e60fe02fd8 import CsrCaptureMessageMultiUnicodeStringsInPlace @ 0x00007ff973178b40 => IAT 0x000001e60fe02fe0 import wcsnlen @ 0x00007ff973202070 => IAT 0x000001e60fe02fe8 import strcat_s @ 0x00007ff973207710 => IAT 0x000001e60fe02ff0 import strnlen @ 0x00007ff9732013c0 => IAT 0x000001e60fe02ff8 import NlsMbCodePageTag @ 0x00007ff9732dd740 => IAT 0x000001e60fe03000 import RtlRunOnceExecuteOnce @ 0x00007ff9731b3870 => IAT 0x000001e60fe03008 import RtlInitializeCriticalSection @ 0x00007ff9731d15c0 => IAT 0x000001e60fe03010 redirect => 0x0000000015419760 import RtlGetThreadPreferredUILanguages @ 0x00007ff9731a5ca0 => IAT 0x000001e60fe03018 import NtReadVirtualMemory @ 0x00007ff97320d950 => IAT 0x000001e60fe03020 import LdrResSearchResource @ 0x00007ff9731b8b80 => IAT 0x000001e60fe03028 import _strnicmp @ 0x00007ff9731fd860 => IAT 0x000001e60fe03030 import strncmp @ 0x00007ff973201180 => IAT 0x000001e60fe03038 import RtlTryAcquirePebLock @ 0x00007ff9731eb5e0 => IAT 0x000001e60fe03040 import RtlReleasePebLock @ 0x00007ff9731e7570 => IAT 0x000001e60fe03048 import RtlEncodeSystemPointer @ 0x00007ff9731f5290 => IAT 0x000001e60fe03050 import RtlGetNtSystemRoot @ 0x00007ff973186bb0 => IAT 0x000001e60fe03058 import NtWaitForMultipleObjects @ 0x00007ff97320dcc0 => IAT 0x000001e60fe03060 import NtClearEvent @ 0x00007ff97320d930 => IAT 0x000001e60fe03068 import RtlWerpReportException @ 0x00007ff97324d7e0 => IAT 0x000001e60fe03070 import DbgPrint @ 0x00007ff9731c09b0 => IAT 0x000001e60fe03078 import RtlGetDeviceFamilyInfoEnum @ 0x00007ff9731af890 => IAT 0x000001e60fe03080 import RtlHashUnicodeString @ 0x00007ff97318ccb0 => IAT 0x000001e60fe03088 import NtApphelpCacheControl @ 0x00007ff97320daf0 => IAT 0x000001e60fe03090 import RtlGetFullPathName_UEx @ 0x00007ff97318d800 => IAT 0x000001e60fe03098 import ZwClose @ 0x00007ff97320d350 => IAT 0x000001e60fe030a0 import ZwOpenFile @ 0x00007ff97320d7d0 => IAT 0x000001e60fe030a8 redirect => 0x0000000015419400 import ZwOpenKey @ 0x00007ff97320d3b0 => IAT 0x000001e60fe030b0 redirect => 0x0000000015419450 import ZwEnumerateKey @ 0x00007ff97320d7b0 => IAT 0x000001e60fe030b8 import ZwQueryValueKey @ 0x00007ff97320d450 => IAT 0x000001e60fe030c0 import ZwCreateFile @ 0x00007ff97320dc10 => IAT 0x000001e60fe030c8 redirect => 0x00000000154191e0 import ZwQueryInformationFile @ 0x00007ff97320d390 => IAT 0x000001e60fe030d0 import ZwCreateSection @ 0x00007ff97320dab0 => IAT 0x000001e60fe030d8 import ZwQueryDirectoryFile @ 0x00007ff97320d810 => IAT 0x000001e60fe030e0 import RtlNtPathNameToDosPathName @ 0x00007ff97323c5e0 => IAT 0x000001e60fe030e8 import RtlGetNativeSystemInformation @ 0x00007ff97320d830 => IAT 0x000001e60fe030f0 import ZwQuerySystemInformation @ 0x00007ff97320d830 => IAT 0x000001e60fe030f8 import ZwUnmapViewOfSection @ 0x00007ff97320d6b0 => IAT 0x000001e60fe03100 redirect => 0x0000000015419730 import ZwMapViewOfSection @ 0x00007ff97320d670 => IAT 0x000001e60fe03108 redirect => 0x00000000154192e0 import VerSetConditionMask @ 0x00007ff9731e06a0 => IAT 0x000001e60fe03110 import RtlVerifyVersionInfo @ 0x00007ff9731ea130 => IAT 0x000001e60fe03118 import RtlGetVersion @ 0x00007ff9731ae520 => IAT 0x000001e60fe03120 import RtlGetCurrentServiceSessionId @ 0x00007ff973194850 => IAT 0x000001e60fe03128 import RtlGetSuiteMask @ 0x00007ff9731acc50 => IAT 0x000001e60fe03130 import LdrQueryImageFileExecutionOptions @ 0x00007ff9731ea410 => IAT 0x000001e60fe03138 import RtlInitUnicodeString @ 0x00007ff9731aba40 => IAT 0x000001e60fe03140 import _vsnwprintf @ 0x00007ff9731fdcc0 => IAT 0x000001e60fe03148 import RtlSetProtectedPolicy @ 0x00007ff9731f0c80 => IAT 0x000001e60fe03150 import LdrSetDllManifestProber @ 0x00007ff9731f3e60 => IAT 0x000001e60fe03158 redirect => 0x0000000015417a50 import RtlSetThreadPoolStartFunc @ 0x00007ff9731f4430 => IAT 0x000001e60fe03160 redirect => 0x0000000015417a30 import RtlImageNtHeader @ 0x00007ff9731a5bd0 => IAT 0x000001e60fe03168 import NtQuerySystemInformation @ 0x00007ff97320d830 => IAT 0x000001e60fe03170 import RtlFreeHeap @ 0x00007ff973194760 => IAT 0x000001e60fe03178 redirect => 0x00000000154186d0 import RtlSetDaclSecurityDescriptor @ 0x00007ff9731ac8e0 => IAT 0x000001e60fe03180 import RtlSetGroupSecurityDescriptor @ 0x00007ff9731a8020 => IAT 0x000001e60fe03188 import RtlSetOwnerSecurityDescriptor @ 0x00007ff9731a8080 => IAT 0x000001e60fe03190 import RtlCreateSecurityDescriptor @ 0x00007ff9731ac950 => IAT 0x000001e60fe03198 import RtlAddAccessAllowedAce @ 0x00007ff9731e78d0 => IAT 0x000001e60fe031a0 import RtlCreateAcl @ 0x00007ff9731aa450 => IAT 0x000001e60fe031a8 import RtlAllocateHeap @ 0x00007ff97319a9a0 => IAT 0x000001e60fe031b0 redirect => 0x00000000154182f0 import _wcsicmp @ 0x00007ff9731fddc0 => IAT 0x000001e60fe031b8 import __C_specific_handler @ 0x00007ff9731fc830 => IAT 0x000001e60fe031c0 import memmove @ 0x00007ff973213f80 => IAT 0x000001e60fe031c8 import RtlGetPersistedStateLocation @ 0x00007ff9731c7dc0 => IAT 0x000001e60fe031d0 import _local_unwind @ 0x00007ff9731fd160 => IAT 0x000001e60fe031d8 import cos @ 0x00007ff9731ff140 => IAT 0x000001e60fe031e0 import floor @ 0x00007ff9731ffb00 => IAT 0x000001e60fe031e8 import memcmp @ 0x00007ff973200150 => IAT 0x000001e60fe031f0 import memcpy @ 0x00007ff973213f80 => IAT 0x000001e60fe031f8 import memset @ 0x00007ff973214240 => IAT 0x000001e60fe03200 import wcscmp @ 0x00007ff973201ee0 => IAT 0x000001e60fe03208 privload_process_imports: KERNEL32.dll imports from KERNELBASE.dll privload_locate_and_load: looking for C:\Users\...\Desktop/KERNELBASE.dll privload_locate_and_load: looking for C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/KERNELBASE.dll privload_locate_and_load: looking for C:\Users\...\Desktop\DynamoRIO\drmemory/drmf\lib64\debug/KERNELBASE.dll privload_locate_and_load: looking for C:\Windows/system32/KERNELBASE.dll privload_load: loading C:\Windows/system32/KERNELBASE.dll new dynamo vm area: 0x000001e810020000-0x000001e8102f3000 map_file privload_map_and_relocate: relocating from 0x00007ff970be0000 to 0x000001e810020000 reloc: get_module_base_reloc: module_base=0x000001e810020000, base_reloc_dir=0x000001e8100201a8, base_reloc_vaddr=0x00000000002aa000, size=0x00000000000288ec) reloc: add_rct_module: module_base=0x000001e810020000, base_reloc=0x000001e8102ca000, base_reloc_size=0x00000000000288ec) ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 ref 0x00007e1160bc0000 outside module 0x00007ff970be0000-0x00007ff970eb3000 reloc: module_apply_relocations: fixed up 82338 addresses, touched 181 pages privload_process_imports: KERNELBASE.dll imports from ntdll.dll import __C_specific_handler @ 0x00007ff9731fc830 => IAT 0x000001e8101e7038 import RtlFreeAnsiString @ 0x00007ff973186760 => IAT 0x000001e8101e7040 redirect => 0x0000000015418b40 import RtlAnsiStringToUnicodeString @ 0x00007ff973189580 => IAT 0x000001e8101e7048 import RtlInitializeSid @ 0x00007ff9731b00b0 => IAT 0x000001e8101e7050 import NlsMbCodePageTag @ 0x00007ff9732dd740 => IAT 0x000001e8101e7058 import RtlSubAuthoritySid @ 0x00007ff9731e1650 => IAT 0x000001e8101e7060 import RtlDosPathNameToRelativeNtPathName_U @ 0x00007ff973186b80 => IAT 0x000001e8101e7068 import RtlFreeUnicodeString @ 0x00007ff973186760 => IAT 0x000001e8101e7070 redirect => 0x0000000015418ac0 import RtlInitUnicodeString @ 0x00007ff9731aba40 => IAT 0x000001e8101e7078 import RtlGetOwnerSecurityDescriptor @ 0x00007ff9731e8600 => IAT 0x000001e8101e7080 import RtlReleaseRelativeName @ 0x00007ff97318a320 => IAT 0x000001e8101e7088 import RtlLengthRequiredSid @ 0x00007ff9731ea110 => IAT 0x000001e8101e7090 import RtlUnicodeStringToAnsiString @ 0x00007ff9731d1360 => IAT 0x000001e8101e7098 import RtlInitAnsiString @ 0x00007ff9731852f0 => IAT 0x000001e8101e70a0 import LdrResRelease @ 0x00007ff9731f9f50 => IAT 0x000001e8101e70a8 import NtQueryInformationFile @ 0x00007ff97320d390 => IAT 0x000001e8101e70b0 import RtlEqualSid @ 0x00007ff9731a8310 => IAT 0x000001e8101e70b8 import SbSelectProcedure @ 0x00007ff9731ae120 => IAT 0x000001e8101e70c0 import LdrResSearchResource @ 0x00007ff9731b8b80 => IAT 0x000001e8101e70c8 import NtQuerySecurityObject @ 0x00007ff97320fcc0 => IAT 0x000001e8101e70d0 import NtOpenFile @ 0x00007ff97320d7d0 => IAT 0x000001e8101e70d8 redirect => 0x0000000015419400 import _wcsicmp @ 0x00007ff9731fddc0 => IAT 0x000001e8101e70e0 import RtlDecodeSystemPointer @ 0x00007ff9731f3710 => IAT 0x000001e8101e70e8 import RtlUnicodeToMultiByteN @ 0x00007ff9731d1480 => IAT 0x000001e8101e70f0 import RtlMultiByteToUnicodeN @ 0x00007ff9731beb80 => IAT 0x000001e8101e70f8 import RtlDeleteCriticalSection @ 0x00007ff973180fc0 => IAT 0x000001e8101e7100 redirect => 0x0000000015419a10 import RtlUpcaseUnicodeChar @ 0x00007ff9731c9ab0 => IAT 0x000001e8101e7108 import RtlEnterCriticalSection @ 0x00007ff97319faa0 => IAT 0x000001e8101e7110 import RtlInitializeCriticalSection @ 0x00007ff9731d15c0 => IAT 0x000001e8101e7118 redirect => 0x0000000015419760 import RtlLeaveCriticalSection @ 0x00007ff97319f230 => IAT 0x000001e8101e7120 import RtlSubscribeWnfStateChangeNotification @ 0x00007ff9731b24a0 => IAT 0x000001e8101e7128 import NtQueryWnfStateData @ 0x00007ff97320fdc0 => IAT 0x000001e8101e7130 import RtlUnsubscribeWnfNotificationWaitForCompletion @ 0x00007ff9731d26d0 => IAT 0x000001e8101e7138 import NtSetInformationFile @ 0x00007ff97320d650 => IAT 0x000001e8101e7140 redirect => 0x00000000154196a0 import RtlDosPathNameToNtPathName_U @ 0x00007ff973187310 => IAT 0x000001e8101e7148 import wcscpy_s @ 0x00007ff973207d40 => IAT 0x000001e8101e7150 import wcscat_s @ 0x00007ff973207ca0 => IAT 0x000001e8101e7158 import swprintf_s @ 0x00007ff973207bb0 => IAT 0x000001e8101e7160 import NtFsControlFile @ 0x00007ff97320d890 => IAT 0x000001e8101e7168 import NtQueryVolumeInformationFile @ 0x00007ff97320da90 => IAT 0x000001e8101e7170 import NtCreateFile @ 0x00007ff97320dc10 => IAT 0x000001e8101e7178 redirect => 0x00000000154191e0 import RtlSetLastWin32Error @ 0x00007ff9731c07c0 => IAT 0x000001e8101e7180 import NtWaitForSingleObject @ 0x00007ff97320d1f0 => IAT 0x000001e8101e7188 import NtNotifyChangeDirectoryFileEx @ 0x00007ff97320f460 => IAT 0x000001e8101e7190 import RtlSetCurrentTransaction @ 0x00007ff9731d9450 => IAT 0x000001e8101e7198 import RtlEqualUnicodeString @ 0x00007ff973190d10 => IAT 0x000001e8101e71a0 import NtQuerySystemInformation @ 0x00007ff97320d830 => IAT 0x000001e8101e71a8 import TpSetWait @ 0x00007ff973180b90 => IAT 0x000001e8101e71b0 import RtlReleasePrivilege @ 0x00007ff9731f0bd0 => IAT 0x000001e8101e71b8 import NtOpenKey @ 0x00007ff97320d3b0 => IAT 0x000001e8101e71c0 redirect => 0x0000000015419450 import TpReleaseWait @ 0x00007ff97317c270 => IAT 0x000001e8101e71c8 import ZwQueryWnfStateData @ 0x00007ff97320fdc0 => IAT 0x000001e8101e71d0 import RtlDosPathNameToNtPathName_U_WithStatus @ 0x00007ff973186be0 => IAT 0x000001e8101e71d8 import RtlGetAce @ 0x00007ff9731e1240 => IAT 0x000001e8101e71e0 import RtlQueryInformationAcl @ 0x00007ff9731e8df0 => IAT 0x000001e8101e71e8 import RtlVerifyVersionInfo @ 0x00007ff9731ea130 => IAT 0x000001e8101e71f0 import NtQueryEaFile @ 0x00007ff97320fa00 => IAT 0x000001e8101e71f8 import RtlAcquirePrivilege @ 0x00007ff9731e71d0 => IAT 0x000001e8101e7200 import RtlGetCurrentTransaction @ 0x00007ff9731ddc20 => IAT 0x000001e8101e7208 import NtFlushBuffersFile @ 0x00007ff97320dad0 => IAT 0x000001e8101e7210 import RtlGetLastNtStatus @ 0x00007ff9731ec6d0 => IAT 0x000001e8101e7218 import NtCreateEvent @ 0x00007ff97320da70 => IAT 0x000001e8101e7220 import RtlGetLastWin32Error @ 0x00007ff9731719f0 => IAT 0x000001e8101e7228 import RtlpMergeSecurityAttributeInformation @ 0x00007ff9731f3e80 => IAT 0x000001e8101e7230 import VerSetConditionMask @ 0x00007ff9731e06a0 => IAT 0x000001e8101e7238 import _wcsnicmp @ 0x00007ff9731fdf00 => IAT 0x000001e8101e7240 import RtlNtStatusToDosError @ 0x00007ff9731c0840 => IAT 0x000001e8101e7248 import TpWaitForWait @ 0x00007ff973179990 => IAT 0x000001e8101e7250 import wcsrchr @ 0x00007ff9732020f0 => IAT 0x000001e8101e7258 import RtlFindAceByType @ 0x00007ff9731ac040 => IAT 0x000001e8101e7260 import NtQueryValueKey @ 0x00007ff97320d450 => IAT 0x000001e8101e7268 import NtOpenMutant @ 0x00007ff97320f5e0 => IAT 0x000001e8101e7270 import _vsnwprintf @ 0x00007ff9731fdcc0 => IAT 0x000001e8101e7278 import RtlIsDosDeviceName_U @ 0x00007ff9731e71a0 => IAT 0x000001e8101e7280 import NtReleaseMutant @ 0x00007ff97320d570 => IAT 0x000001e8101e7288 import RtlIsStateSeparationEnabled @ 0x00007ff9731e85e0 => IAT 0x000001e8101e7290 import NtCreateKeyTransacted @ 0x00007ff97320e740 => IAT 0x000001e8101e7298 import RtlDetermineDosPathNameType_U @ 0x00007ff9731e62e0 => IAT 0x000001e8101e72a0 import NtCreateKey @ 0x00007ff97320d510 => IAT 0x000001e8101e72a8 redirect => 0x0000000015419280 import NtSetValueKey @ 0x00007ff97320dd60 => IAT 0x000001e8101e72b0 import RtlUnicodeStringToOemString @ 0x00007ff9731d0d00 => IAT 0x000001e8101e72b8 import NtQueryDirectoryFile @ 0x00007ff97320d810 => IAT 0x000001e8101e72c0 import RtlGetPersistedStateLocation @ 0x00007ff9731c7dc0 => IAT 0x000001e8101e72c8 import RtlGetExtendedFeaturesMask @ 0x00007ff973265fe0 => IAT 0x000001e8101e72d0 import RtlGetEnabledExtendedFeatures @ 0x00007ff9731f1cc0 => IAT 0x000001e8101e72d8 import RtlLocateLegacyContext @ 0x00007ff9731f11b0 => IAT 0x000001e8101e72e0 import RtlCopyContext @ 0x00007ff9731c0f10 => IAT 0x000001e8101e72e8 import RtlSetExtendedFeaturesMask @ 0x00007ff973266020 => IAT 0x000001e8101e72f0 import RtlSetLastWin32ErrorAndNtStatusFromNtStatus @ 0x00007ff9731c07a0 => IAT 0x000001e8101e72f8 import RtlInitializeExtendedContext2 @ 0x00007ff9731c1fe0 => IAT 0x000001e8101e7300 import RtlGetExtendedContextLength2 @ 0x00007ff9731c1db0 => IAT 0x000001e8101e7308 import RtlLocateExtendedFeature @ 0x00007ff973266000 => IAT 0x000001e8101e7310 import RtlGetDeviceFamilyInfoEnum @ 0x00007ff9731af890 => IAT 0x000001e8101e7318 import iswalpha @ 0x00007ff9731ffc40 => IAT 0x000001e8101e7320 import wcschr @ 0x00007ff973201eb0 => IAT 0x000001e8101e7328 import wcsncmp @ 0x00007ff973201fe0 => IAT 0x000001e8101e7330 import RtlNtStatusToDosErrorNoTeb @ 0x00007ff9731e5a30 => IAT 0x000001e8101e7338 import TpSetTimer @ 0x00007ff9731822a0 => IAT 0x000001e8101e7340 import RtlDllShutdownInProgress @ 0x00007ff9731d3490 => IAT 0x000001e8101e7348 import memcpy_s @ 0x00007ff973207530 => IAT 0x000001e8101e7350 import TpWaitForTimer @ 0x00007ff973181200 => IAT 0x000001e8101e7358 import TpReleaseTimer @ 0x00007ff97317c500 => IAT 0x000001e8101e7360 import RtlInitializeCriticalSectionEx @ 0x00007ff973190bc0 => IAT 0x000001e8101e7368 redirect => 0x00000000154197c0 import memmove_s @ 0x00007ff9732075d0 => IAT 0x000001e8101e7370 import _vsnprintf @ 0x00007ff9731fdbf0 => IAT 0x000001e8101e7378 import NtTerminateProcess @ 0x00007ff97320d6f0 => IAT 0x000001e8101e7380 import RtlAddSIDToBoundaryDescriptor @ 0x00007ff9731ef780 => IAT 0x000001e8101e7388 import RtlLookupFunctionEntry @ 0x00007ff9731a2be0 => IAT 0x000001e8101e7390 import RtlVirtualUnwind @ 0x00007ff9731a0de0 => IAT 0x000001e8101e7398 import RtlUnhandledExceptionFilter @ 0x00007ff97320caa0 => IAT 0x000001e8101e73a0 import RtlNormalizeString @ 0x00007ff9731f0280 => IAT 0x000001e8101e73a8 import RtlPublishWnfStateData @ 0x00007ff9731ecc00 => IAT 0x000001e8101e73b0 import NtSetDefaultLocale @ 0x00007ff973210320 => IAT 0x000001e8101e73b8 import _wtoi @ 0x00007ff9731fe3f0 => IAT 0x000001e8101e73c0 import _itow_s @ 0x00007ff9732066f0 => IAT 0x000001e8101e73c8 import wcspbrk @ 0x00007ff9732020a0 => IAT 0x000001e8101e73d0 import NtDeleteValueKey @ 0x00007ff97320ec20 => IAT 0x000001e8101e73d8 import RtlUnicodeStringToInteger @ 0x00007ff9731e5620 => IAT 0x000001e8101e73e0 import RtlLocaleNameToLcid @ 0x00007ff9731aba90 => IAT 0x000001e8101e73e8 import RtlIsMultiSessionSku @ 0x00007ff9731b0250 => IAT 0x000001e8101e73f0 import RtlLcidToLocaleName @ 0x00007ff9731ab2f0 => IAT 0x000001e8101e73f8 import RtlpLoadUserUIByPolicy @ 0x00007ff9731def30 => IAT 0x000001e8101e7400 import RtlpLoadMachineUIByPolicy @ 0x00007ff9731f1ce0 => IAT 0x000001e8101e7408 import RtlpGetLCIDFromLangInfoNode @ 0x00007ff9731f16a0 => IAT 0x000001e8101e7410 import NtEnumerateValueKey @ 0x00007ff97320d3d0 => IAT 0x000001e8101e7418 import qsort @ 0x00007ff973200230 => IAT 0x000001e8101e7420 import RtlpCreateProcessRegistryInfo @ 0x00007ff9731a6490 => IAT 0x000001e8101e7428 import RtlLCIDToCultureName @ 0x00007ff9731ab020 => IAT 0x000001e8101e7430 import RtlpGetNameFromLangInfoNode @ 0x00007ff9731ef8b0 => IAT 0x000001e8101e7438 import NtQueryInstallUILanguage @ 0x00007ff97320fb60 => IAT 0x000001e8101e7440 import RtlpMuiFreeLangRegistryInfo @ 0x00007ff9731df050 => IAT 0x000001e8101e7448 import RtlpInitializeLangRegistryInfo @ 0x00007ff9731df020 => IAT 0x000001e8101e7450 import RtlpIsQualifiedLanguage @ 0x00007ff9731b71c0 => IAT 0x000001e8101e7458 import RtlCultureNameToLCID @ 0x00007ff9731ab850 => IAT 0x000001e8101e7460 import RtlGetLocaleFileMappingAddress @ 0x00007ff9731ec8e0 => IAT 0x000001e8101e7468 import NtEnumerateKey @ 0x00007ff97320d7b0 => IAT 0x000001e8101e7470 import NtGetNlsSectionPtr @ 0x00007ff97320f080 => IAT 0x000001e8101e7478 import _ui64tow_s @ 0x00007ff973206720 => IAT 0x000001e8101e7480 import LdrFindResourceEx_U @ 0x00007ff9731f1030 => IAT 0x000001e8101e7488 import RtlGetThreadPreferredUILanguages @ 0x00007ff9731a5ca0 => IAT 0x000001e8101e7490 import RtlSetProcessPreferredUILanguages @ 0x00007ff9731f97d0 => IAT 0x000001e8101e7498 import RtlGetUILanguageInfo @ 0x00007ff97325f330 => IAT 0x000001e8101e74a0 import RtlGetUserPreferredUILanguages @ 0x00007ff9731ec100 => IAT 0x000001e8101e74a8 import RtlGetSystemPreferredUILanguages @ 0x00007ff9731e5ff0 => IAT 0x000001e8101e74b0 import RtlpQueryDefaultUILanguage @ 0x00007ff9731e5790 => IAT 0x000001e8101e74b8 import RtlGetProcessPreferredUILanguages @ 0x00007ff9731fa590 => IAT 0x000001e8101e74c0 import RtlSetThreadPreferredUILanguages @ 0x00007ff9731aec90 => IAT 0x000001e8101e74c8 import RtlSetThreadPreferredUILanguages2 @ 0x00007ff9731aec40 => IAT 0x000001e8101e74d0 import RtlGetFileMUIPath @ 0x00007ff9731b6930 => IAT 0x000001e8101e74d8 import RtlRestoreThreadPreferredUILanguages @ 0x00007ff97325f7b0 => IAT 0x000001e8101e74e0 import RtlpGetSystemDefaultUILanguage @ 0x00007ff9731ac5b0 => IAT 0x000001e8101e74e8 import LdrAccessResource @ 0x00007ff9731907a0 => IAT 0x000001e8101e74f0 import RtlIdnToNameprepUnicode @ 0x00007ff97326f1d0 => IAT 0x000001e8101e74f8 import RtlIsNormalizedString @ 0x00007ff973270ad0 => IAT 0x000001e8101e7500 import RtlIdnToAscii @ 0x00007ff97317d0c0 => IAT 0x000001e8101e7508 import RtlIdnToUnicode @ 0x00007ff97317c6f0 => IAT 0x000001e8101e7510 import NtDeleteKey @ 0x00007ff97320ebc0 => IAT 0x000001e8101e7518 import RtlAppendUnicodeStringToString @ 0x00007ff973187270 => IAT 0x000001e8101e7520 import RtlLoadString @ 0x00007ff9731b6fa0 => IAT 0x000001e8101e7528 import RtlAppendUnicodeToString @ 0x00007ff9731a7990 => IAT 0x000001e8101e7530 import RtlCopyUnicodeString @ 0x00007ff9731802f0 => IAT 0x000001e8101e7538 import RtlExpandEnvironmentStrings_U @ 0x00007ff9731e6e50 => IAT 0x000001e8101e7540 import NtCreateSection @ 0x00007ff97320dab0 => IAT 0x000001e8101e7548 import RtlOpenCurrentUser @ 0x00007ff973186790 => IAT 0x000001e8101e7550 import NtMapViewOfSection @ 0x00007ff97320d670 => IAT 0x000001e8101e7558 redirect => 0x00000000154192e0 import NtQueryDefaultLocale @ 0x00007ff97320d410 => IAT 0x000001e8101e7560 import NtNotifyChangeKey @ 0x00007ff97320f480 => IAT 0x000001e8101e7568 import NtQueryInformationToken @ 0x00007ff97320d590 => IAT 0x000001e8101e7570 import RtlTimeFieldsToTime @ 0x00007ff9731cb060 => IAT 0x000001e8101e7578 import CsrClientCallServer @ 0x00007ff9731789a0 => IAT 0x000001e8101e7580 import CsrCaptureMessageBuffer @ 0x00007ff973178850 => IAT 0x000001e8101e7588 import CsrFreeCaptureBuffer @ 0x00007ff973178970 => IAT 0x000001e8101e7590 import CsrAllocateCaptureBuffer @ 0x00007ff973178d50 => IAT 0x000001e8101e7598 import RtlUTF8ToUnicodeN @ 0x00007ff9731c94b0 => IAT 0x000001e8101e75a0 import RtlUnicodeToUTF8N @ 0x00007ff9731caa00 => IAT 0x000001e8101e75a8 import _wcslwr @ 0x00007ff9731fde20 => IAT 0x000001e8101e75b0 import NtQueryLicenseValue @ 0x00007ff97320fbc0 => IAT 0x000001e8101e75b8 import _wtol @ 0x00007ff9731fe440 => IAT 0x000001e8101e75c0 import RtlIntegerToUnicodeString @ 0x00007ff9731864a0 => IAT 0x000001e8101e75c8 import RtlRunOnceExecuteOnce @ 0x00007ff9731b3870 => IAT 0x000001e8101e75d0 import DbgPrint @ 0x00007ff9731c09b0 => IAT 0x000001e8101e75d8 import sqrt @ 0x00007ff973200a10 => IAT 0x000001e8101e75e0 import RtlQueryWnfStateData @ 0x00007ff9731b4f70 => IAT 0x000001e8101e75e8 import RtlSetProtectedPolicy @ 0x00007ff9731f0c80 => IAT 0x000001e8101e75f0 import NtOpenSymbolicLinkObject @ 0x00007ff97320f700 => IAT 0x000001e8101e75f8 import NtQuerySymbolicLinkObject @ 0x00007ff97320fd20 => IAT 0x000001e8101e7600 import RtlUnicodeToMultiByteSize @ 0x00007ff9731d1440 => IAT 0x000001e8101e7608 import RtlQueryInformationActivationContext @ 0x00007ff973182de0 => IAT 0x000001e8101e7610 import DbgPrintEx @ 0x00007ff9731c0340 => IAT 0x000001e8101e7618 import RtlReleaseActivationContext @ 0x00007ff973183570 => IAT 0x000001e8101e7620 import RtlInitAnsiStringEx @ 0x00007ff973186530 => IAT 0x000001e8101e7628 import TpAllocTimer @ 0x00007ff97317efd0 => IAT 0x000001e8101e7630 import TpAllocIoCompletion @ 0x00007ff9731e5cf0 => IAT 0x000001e8101e7638 import TpAllocWork @ 0x00007ff97317f2e0 => IAT 0x000001e8101e7640 import TpCallbackMayRunLong @ 0x00007ff9731dffc0 => IAT 0x000001e8101e7648 import TpAllocCleanupGroup @ 0x00007ff9731ee910 => IAT 0x000001e8101e7650 import TpSimpleTryPost @ 0x00007ff973180be0 => IAT 0x000001e8101e7658 import TpQueryPoolStackInformation @ 0x00007ff973281f30 => IAT 0x000001e8101e7660 import TpAllocPool @ 0x00007ff9731d1850 => IAT 0x000001e8101e7668 import TpSetPoolMinThreads @ 0x00007ff9731f3560 => IAT 0x000001e8101e7670 import TpSetPoolStackInformation @ 0x00007ff9731dfb80 => IAT 0x000001e8101e7678 import TpAllocWait @ 0x00007ff97317df40 => IAT 0x000001e8101e7680 import RtlConvertSidToUnicodeString @ 0x00007ff9731a7250 => IAT 0x000001e8101e7688 import RtlSubAuthorityCountSid @ 0x00007ff9731e5320 => IAT 0x000001e8101e7690 import ZwQueryInformationToken @ 0x00007ff97320d590 => IAT 0x000001e8101e7698 import RtlIsMultiUsersInSessionSku @ 0x00007ff9731f21b0 => IAT 0x000001e8101e76a0 import ZwQueryValueKey @ 0x00007ff97320d450 => IAT 0x000001e8101e76a8 import ZwClose @ 0x00007ff97320d350 => IAT 0x000001e8101e76b0 import ZwOpenKey @ 0x00007ff97320d3b0 => IAT 0x000001e8101e76b8 redirect => 0x0000000015419450 import NtQueryMultipleValueKey @ 0x00007ff97320fbe0 => IAT 0x000001e8101e76c0 import wcsncpy_s @ 0x00007ff973207ef0 => IAT 0x000001e8101e76c8 import RtlReAllocateHeap @ 0x00007ff973193640 => IAT 0x000001e8101e76d0 redirect => 0x0000000015418450 import RtlExitUserProcess @ 0x00007ff9731cd9d0 => IAT 0x000001e8101e76d8 import RtlInitializeCriticalSectionAndSpinCount @ 0x00007ff9731d4990 => IAT 0x000001e8101e76e0 redirect => 0x0000000015419790 import vswprintf_s @ 0x00007ff973207be0 => IAT 0x000001e8101e76e8 import RtlDecodePointer @ 0x00007ff9731d9f70 => IAT 0x000001e8101e76f0 import RtlEncodePointer @ 0x00007ff9731e1f90 => IAT 0x000001e8101e76f8 import RtlSizeHeap @ 0x00007ff973194160 => IAT 0x000001e8101e7700 redirect => 0x00000000154188e0 import NtOpenPrivateNamespace @ 0x00007ff97320f640 => IAT 0x000001e8101e7708 import NtDeletePrivateNamespace @ 0x00007ff97320ec00 => IAT 0x000001e8101e7710 import NtCreatePrivateNamespace @ 0x00007ff97320e860 => IAT 0x000001e8101e7718 import RtlInitUnicodeStringEx @ 0x00007ff97318c270 => IAT 0x000001e8101e7720 import NtClose @ 0x00007ff97320d350 => IAT 0x000001e8101e7728 import RtlReleaseSRWLockShared @ 0x00007ff973191920 => IAT 0x000001e8101e7730 import RtlPrefixUnicodeString @ 0x00007ff973185f60 => IAT 0x000001e8101e7738 import RtlAcquireSRWLockShared @ 0x00007ff973191760 => IAT 0x000001e8101e7740 import RtlAcquireSRWLockExclusive @ 0x00007ff9731990a0 => IAT 0x000001e8101e7748 import RtlReleaseSRWLockExclusive @ 0x00007ff973182c70 => IAT 0x000001e8101e7750 import RtlDeleteBoundaryDescriptor @ 0x00007ff973192e70 => IAT 0x000001e8101e7758 import NtQueryInformationProcess @ 0x00007ff97320d490 => IAT 0x000001e8101e7760 import RtlCaptureContext @ 0x00007ff973211280 => IAT 0x000001e8101e7768 import RtlCreateBoundaryDescriptor @ 0x00007ff9731f1fd0 => IAT 0x000001e8101e7770 import isalpha @ 0x00007ff9731fcae0 => IAT 0x000001e8101e7778 import _strnicmp @ 0x00007ff9731fd860 => IAT 0x000001e8101e7780 import RtlRunOnceInitialize @ 0x00007ff9731d9fc0 => IAT 0x000001e8101e7788 import NtDuplicateObject @ 0x00007ff97320d8f0 => IAT 0x000001e8101e7790 import RtlFormatCurrentUserKeyPath @ 0x00007ff9731a6c40 => IAT 0x000001e8101e7798 import NtResetEvent @ 0x00007ff973210060 => IAT 0x000001e8101e77a0 import RtlCheckTokenMembershipEx @ 0x00007ff9731a6520 => IAT 0x000001e8101e77a8 import RtlDeriveCapabilitySidsFromName @ 0x00007ff97318fd40 => IAT 0x000001e8101e77b0 import NtQueryEvent @ 0x00007ff97320dc30 => IAT 0x000001e8101e77b8 import RtlCapabilityCheck @ 0x00007ff9731afcd0 => IAT 0x000001e8101e77c0 import NtSetInformationProcess @ 0x00007ff97320d4f0 => IAT 0x000001e8101e77c8 import RtlCreateUnicodeStringFromAsciiz @ 0x00007ff973186570 => IAT 0x000001e8101e77d0 import NtQueryKey @ 0x00007ff97320d430 => IAT 0x000001e8101e77d8 import RtlCreateUnicodeString @ 0x00007ff9731a8af0 => IAT 0x000001e8101e77e0 import RtlValidSecurityDescriptor @ 0x00007ff9731e0210 => IAT 0x000001e8101e77e8 import RtlRandomEx @ 0x00007ff9731b3ce0 => IAT 0x000001e8101e77f0 import RtlStringFromGUID @ 0x00007ff9731d9bc0 => IAT 0x000001e8101e77f8 import NtLoadKeyEx @ 0x00007ff97320f280 => IAT 0x000001e8101e7800 import RtlLengthSecurityDescriptor @ 0x00007ff9731e1440 => IAT 0x000001e8101e7808 import RtlMakeSelfRelativeSD @ 0x00007ff9731dd2e0 => IAT 0x000001e8101e7810 import LdrGetProcedureAddress @ 0x00007ff9731f1c20 => IAT 0x000001e8101e7818 redirect => 0x0000000015419ba0 import LdrGetDllHandle @ 0x00007ff973186870 => IAT 0x000001e8101e7820 import RtlInitString @ 0x00007ff9731852f0 => IAT 0x000001e8101e7828 import strncat @ 0x00007ff973200fd0 => IAT 0x000001e8101e7830 import _strlwr @ 0x00007ff9731fd760 => IAT 0x000001e8101e7838 import RtlRaiseException @ 0x00007ff9731c1070 => IAT 0x000001e8101e7840 import PssNtCaptureSnapshot @ 0x00007ff973283f30 => IAT 0x000001e8101e7848 import PssNtValidateDescriptor @ 0x00007ff973284b00 => IAT 0x000001e8101e7850 import PssNtFreeSnapshot @ 0x00007ff973284690 => IAT 0x000001e8101e7858 import PssNtFreeRemoteSnapshot @ 0x00007ff973284480 => IAT 0x000001e8101e7860 import PssNtQuerySnapshot @ 0x00007ff973284850 => IAT 0x000001e8101e7868 import PssNtWalkSnapshot @ 0x00007ff973284c90 => IAT 0x000001e8101e7870 import PssNtDuplicateSnapshot @ 0x00007ff973284400 => IAT 0x000001e8101e7878 import PssNtFreeWalkMarker @ 0x00007ff973284820 => IAT 0x000001e8101e7880 import NtQueryVirtualMemory @ 0x00007ff97320d5d0 => IAT 0x000001e8101e7888 import NtOpenProcessTokenEx @ 0x00007ff97320d770 => IAT 0x000001e8101e7890 redirect => 0x0000000015419530 import RtlGUIDFromString @ 0x00007ff9731d9ae0 => IAT 0x000001e8101e7898 import RtlQueryPackageIdentityEx @ 0x00007ff9731d95d0 => IAT 0x000001e8101e78a0 import RtlStringFromGUIDEx @ 0x00007ff9731d9bd0 => IAT 0x000001e8101e78a8 import EtwEventUnregister @ 0x00007ff9731c03d0 => IAT 0x000001e8101e78b0 import EtwEventRegister @ 0x00007ff9731b2ec0 => IAT 0x000001e8101e78b8 import EtwEventEnabled @ 0x00007ff9731c0d50 => IAT 0x000001e8101e78c0 import EtwEventWrite @ 0x00007ff9731bf1f0 => IAT 0x000001e8101e78c8 import NtCreateWnfStateName @ 0x00007ff97320eac0 => IAT 0x000001e8101e78d0 import NtDeleteWnfStateName @ 0x00007ff97320ec60 => IAT 0x000001e8101e78d8 import RtlFreeSid @ 0x00007ff9731e51f0 => IAT 0x000001e8101e78e0 import RtlInitializeSRWLock @ 0x00007ff9731d9fc0 => IAT 0x000001e8101e78e8 import WinSqmIncrementDWORD @ 0x00007ff9731f0020 => IAT 0x000001e8101e78f0 import WinSqmSetDWORD @ 0x00007ff9731f0020 => IAT 0x000001e8101e78f8 import WinSqmSetString @ 0x00007ff9731f0020 => IAT 0x000001e8101e7900 import RtlGetDaclSecurityDescriptor @ 0x00007ff9731e0da0 => IAT 0x000001e8101e7908 import RtlCreateAcl @ 0x00007ff9731aa450 => IAT 0x000001e8101e7910 import RtlAddAccessAllowedAceEx @ 0x00007ff9731e9020 => IAT 0x000001e8101e7918 import RtlAddAce @ 0x00007ff9731d6cc0 => IAT 0x000001e8101e7920 import RtlCreateSecurityDescriptor @ 0x00007ff9731ac950 => IAT 0x000001e8101e7928 import RtlSetDaclSecurityDescriptor @ 0x00007ff9731ac8e0 => IAT 0x000001e8101e7930 import RtlGetControlSecurityDescriptor @ 0x00007ff9731e9df0 => IAT 0x000001e8101e7938 import RtlSetControlSecurityDescriptor @ 0x00007ff9731ef9e0 => IAT 0x000001e8101e7940 import NtSetSecurityObject @ 0x00007ff973210640 => IAT 0x000001e8101e7948 import RtlDowncaseUnicodeString @ 0x00007ff9731ebdc0 => IAT 0x000001e8101e7950 import RtlUpcaseUnicodeString @ 0x00007ff973185d20 => IAT 0x000001e8101e7958 import RtlAllocateAndInitializeSid @ 0x00007ff9731dd970 => IAT 0x000001e8101e7960 import wcsspn @ 0x00007ff973202130 => IAT 0x000001e8101e7968 import NtUnmapViewOfSection @ 0x00007ff97320d6b0 => IAT 0x000001e8101e7970 redirect => 0x0000000015419730 import RtlQueryPackageClaims @ 0x00007ff9731d9640 => IAT 0x000001e8101e7978 import LdrUpdatePackageSearchPath @ 0x00007ff97324efc0 => IAT 0x000001e8101e7980 import strncmp @ 0x00007ff973201180 => IAT 0x000001e8101e7988 import RtlInsertElementGenericTableAvl @ 0x00007ff9731cba20 => IAT 0x000001e8101e7990 import RtlInitializeGenericTableAvl @ 0x00007ff9731ede20 => IAT 0x000001e8101e7998 import RtlDeleteElementGenericTableAvl @ 0x00007ff9731cb7f0 => IAT 0x000001e8101e79a0 import RtlLookupElementGenericTableAvl @ 0x00007ff9731cbc00 => IAT 0x000001e8101e79a8 import RtlValidSid @ 0x00007ff9731a7950 => IAT 0x000001e8101e79b0 import RtlLengthSid @ 0x00007ff9731de210 => IAT 0x000001e8101e79b8 import RtlGetAppContainerSidType @ 0x00007ff9731b46c0 => IAT 0x000001e8101e79c0 import RtlCopySid @ 0x00007ff9731d7460 => IAT 0x000001e8101e79c8 import RtlExpandEnvironmentStrings @ 0x00007ff973185630 => IAT 0x000001e8101e79d0 import RtlGetAppContainerParent @ 0x00007ff9731b3e50 => IAT 0x000001e8101e79d8 import NtQuerySecurityAttributesToken @ 0x00007ff97320fca0 => IAT 0x000001e8101e79e0 import RtlIsParentOfChildAppContainer @ 0x00007ff9731b6760 => IAT 0x000001e8101e79e8 import WinSqmIsOptedIn @ 0x00007ff9731f4430 => IAT 0x000001e8101e79f0 import WinSqmStartSession @ 0x00007ff9731f5d10 => IAT 0x000001e8101e79f8 import WinSqmAddToStreamEx @ 0x00007ff9731f0020 => IAT 0x000001e8101e7a00 import WinSqmEndSession @ 0x00007ff9731f0020 => IAT 0x000001e8101e7a08 import TpReleaseWork @ 0x00007ff97317f180 => IAT 0x000001e8101e7a10 import TpPostWork @ 0x00007ff9731828c0 => IAT 0x000001e8101e7a18 import NtGetCachedSigningLevel @ 0x00007ff97320ef60 => IAT 0x000001e8101e7a20 import RtlSetSaclSecurityDescriptor @ 0x00007ff9731d74a0 => IAT 0x000001e8101e7a28 import ZwCreateKey @ 0x00007ff97320d510 => IAT 0x000001e8101e7a30 redirect => 0x0000000015419280 import ZwSetValueKey @ 0x00007ff97320dd60 => IAT 0x000001e8101e7a38 import NtDeviceIoControlFile @ 0x00007ff97320d250 => IAT 0x000001e8101e7a40 import EtwEventWriteTransfer @ 0x00007ff9731bf230 => IAT 0x000001e8101e7a48 import TpCancelAsyncIoOperation @ 0x00007ff9731e8c20 => IAT 0x000001e8101e7a50 import TpWaitForIoCompletion @ 0x00007ff9731f4ea0 => IAT 0x000001e8101e7a58 import TpReleaseIoCompletion @ 0x00007ff9731ec450 => IAT 0x000001e8101e7a60 import RtlEnumerateGenericTableAvl @ 0x00007ff9731d4a60 => IAT 0x000001e8101e7a68 import TpStartAsyncIoOperation @ 0x00007ff9731827e0 => IAT 0x000001e8101e7a70 import RtlCompareUnicodeStrings @ 0x00007ff973185ff0 => IAT 0x000001e8101e7a78 import strchr @ 0x00007ff973200d50 => IAT 0x000001e8101e7a80 import NtReadFile @ 0x00007ff97320d230 => IAT 0x000001e8101e7a88 import RtlCompareUnicodeString @ 0x00007ff973186090 => IAT 0x000001e8101e7a90 import RtlTryAcquirePebLock @ 0x00007ff9731eb5e0 => IAT 0x000001e8101e7a98 import RtlReleasePebLock @ 0x00007ff9731e7570 => IAT 0x000001e8101e7aa0 import wcscspn @ 0x00007ff973201f20 => IAT 0x000001e8101e7aa8 import wcsstr @ 0x00007ff973202180 => IAT 0x000001e8101e7ab0 import RtlGetNtSystemRoot @ 0x00007ff973186bb0 => IAT 0x000001e8101e7ab8 import NtWaitForMultipleObjects @ 0x00007ff97320dcc0 => IAT 0x000001e8101e7ac0 import RtlImageNtHeader @ 0x00007ff9731a5bd0 => IAT 0x000001e8101e7ac8 import NtSetSystemInformation @ 0x00007ff9732106a0 => IAT 0x000001e8101e7ad0 import RtlExitUserThread @ 0x00007ff9731c4640 => IAT 0x000001e8101e7ad8 import NtYieldExecution @ 0x00007ff97320da30 => IAT 0x000001e8101e7ae0 import RtlCreateProcessParametersEx @ 0x00007ff9731bd580 => IAT 0x000001e8101e7ae8 import RtlDestroyProcessParameters @ 0x00007ff9731ed7f0 => IAT 0x000001e8101e7af0 import NtDuplicateToken @ 0x00007ff97320d9b0 => IAT 0x000001e8101e7af8 import NtAllocateLocallyUniqueId @ 0x00007ff97320df80 => IAT 0x000001e8101e7b00 import NtAccessCheck @ 0x00007ff97320d170 => IAT 0x000001e8101e7b08 import NtAccessCheckByType @ 0x00007ff97320ddc0 => IAT 0x000001e8101e7b10 import NtAccessCheckByTypeResultList @ 0x00007ff97320dde0 => IAT 0x000001e8101e7b18 import NtOpenProcessToken @ 0x00007ff97320f660 => IAT 0x000001e8101e7b20 redirect => 0x0000000015419500 import NtOpenThreadToken @ 0x00007ff97320d5f0 => IAT 0x000001e8101e7b28 redirect => 0x00000000154195b0 import NtSetInformationToken @ 0x00007ff9732104c0 => IAT 0x000001e8101e7b30 import NtAdjustPrivilegesToken @ 0x00007ff97320d990 => IAT 0x000001e8101e7b38 import NtAdjustGroupsToken @ 0x00007ff97320dee0 => IAT 0x000001e8101e7b40 import NtPrivilegeCheck @ 0x00007ff97320f840 => IAT 0x000001e8101e7b48 import NtAccessCheckAndAuditAlarm @ 0x00007ff97320d690 => IAT 0x000001e8101e7b50 import NtAccessCheckByTypeAndAuditAlarm @ 0x00007ff97320dc90 => IAT 0x000001e8101e7b58 import NtAccessCheckByTypeResultListAndAuditAlarm @ 0x00007ff97320de00 => IAT 0x000001e8101e7b60 import NtAccessCheckByTypeResultListAndAuditAlarmByHandle @ 0x00007ff97320de20 => IAT 0x000001e8101e7b68 import NtOpenObjectAuditAlarm @ 0x00007ff97320f600 => IAT 0x000001e8101e7b70 import NtPrivilegeObjectAuditAlarm @ 0x00007ff97320f860 => IAT 0x000001e8101e7b78 import NtCloseObjectAuditAlarm @ 0x00007ff97320d8d0 => IAT 0x000001e8101e7b80 import NtDeleteObjectAuditAlarm @ 0x00007ff97320ebe0 => IAT 0x000001e8101e7b88 import NtPrivilegedServiceAuditAlarm @ 0x00007ff97320f880 => IAT 0x000001e8101e7b90 import RtlEqualPrefixSid @ 0x00007ff9731a7de0 => IAT 0x000001e8101e7b98 import RtlIdentifierAuthoritySid @ 0x00007ff9731e9550 => IAT 0x000001e8101e7ba0 import RtlAreAllAccessesGranted @ 0x00007ff9731ec390 => IAT 0x000001e8101e7ba8 import RtlAreAnyAccessesGranted @ 0x00007ff9732566e0 => IAT 0x000001e8101e7bb0 import RtlMapGenericMask @ 0x00007ff9731a7ea0 => IAT 0x000001e8101e7bb8 import RtlValidAcl @ 0x00007ff9731a7760 => IAT 0x000001e8101e7bc0 import RtlSetInformationAcl @ 0x00007ff97325a170 => IAT 0x000001e8101e7bc8 import RtlDeleteAce @ 0x00007ff9731e87d0 => IAT 0x000001e8101e7bd0 import RtlAddAccessAllowedAce @ 0x00007ff9731e78d0 => IAT 0x000001e8101e7bd8 import RtlAddMandatoryAce @ 0x00007ff9731d72e0 => IAT 0x000001e8101e7be0 import RtlAddResourceAttributeAce @ 0x00007ff973259ba0 => IAT 0x000001e8101e7be8 import RtlAddScopedPolicyIDAce @ 0x00007ff973259ef0 => IAT 0x000001e8101e7bf0 import RtlAddAccessDeniedAce @ 0x00007ff9731fbcf0 => IAT 0x000001e8101e7bf8 import RtlAddAccessDeniedAceEx @ 0x00007ff9731f5900 => IAT 0x000001e8101e7c00 import RtlAddAuditAccessAce @ 0x00007ff9731fb350 => IAT 0x000001e8101e7c08 import RtlAddAuditAccessAceEx @ 0x00007ff9731fa9f0 => IAT 0x000001e8101e7c10 import RtlAddAccessAllowedObjectAce @ 0x00007ff9732596f0 => IAT 0x000001e8101e7c18 import RtlAddAccessDeniedObjectAce @ 0x00007ff973259750 => IAT 0x000001e8101e7c20 import RtlAddAuditAccessObjectAce @ 0x00007ff9732599c0 => IAT 0x000001e8101e7c28 import RtlFirstFreeAce @ 0x00007ff9731a7710 => IAT 0x000001e8101e7c30 import RtlValidRelativeSecurityDescriptor @ 0x00007ff9731e3c60 => IAT 0x000001e8101e7c38 import RtlGetSaclSecurityDescriptor @ 0x00007ff9731e5c70 => IAT 0x000001e8101e7c40 import RtlSetOwnerSecurityDescriptor @ 0x00007ff9731a8080 => IAT 0x000001e8101e7c48 import RtlSetGroupSecurityDescriptor @ 0x00007ff9731a8020 => IAT 0x000001e8101e7c50 import RtlGetGroupSecurityDescriptor @ 0x00007ff9731e9aa0 => IAT 0x000001e8101e7c58 import RtlNewSecurityObject @ 0x00007ff9731f8580 => IAT 0x000001e8101e7c60 import RtlConvertToAutoInheritSecurityObject @ 0x00007ff973246d20 => IAT 0x000001e8101e7c68 import RtlNewSecurityObjectEx @ 0x00007ff9731e9c70 => IAT 0x000001e8101e7c70 import RtlNewSecurityObjectWithMultipleInheritance @ 0x00007ff9731f5d60 => IAT 0x000001e8101e7c78 import RtlSetSecurityObject @ 0x00007ff9731e67c0 => IAT 0x000001e8101e7c80 import RtlSetSecurityObjectEx @ 0x00007ff973247710 => IAT 0x000001e8101e7c88 import RtlQuerySecurityObject @ 0x00007ff973247400 => IAT 0x000001e8101e7c90 import RtlDeleteSecurityObject @ 0x00007ff9731ed7a0 => IAT 0x000001e8101e7c98 import RtlAbsoluteToSelfRelativeSD @ 0x00007ff9731dd2c0 => IAT 0x000001e8101e7ca0 import RtlSelfRelativeToAbsoluteSD @ 0x00007ff9731dd100 => IAT 0x000001e8101e7ca8 import RtlImpersonateSelf @ 0x00007ff9731e7440 => IAT 0x000001e8101e7cb0 import NtSetInformationThread @ 0x00007ff97320d310 => IAT 0x000001e8101e7cb8 redirect => 0x00000000154196f0 import NtImpersonateAnonymousToken @ 0x00007ff97320f0e0 => IAT 0x000001e8101e7cc0 import EtwEventWriteNoRegistration @ 0x00007ff9731d0a30 => IAT 0x000001e8101e7cc8 import NtFilterToken @ 0x00007ff97320ede0 => IAT 0x000001e8101e7cd0 import RtlCheckTokenCapability @ 0x00007ff9731ac650 => IAT 0x000001e8101e7cd8 import RtlSelfRelativeToAbsoluteSD2 @ 0x00007ff9731f8d80 => IAT 0x000001e8101e7ce0 import RtlGetSecurityDescriptorRMControl @ 0x00007ff9731f5a70 => IAT 0x000001e8101e7ce8 import RtlSetSecurityDescriptorRMControl @ 0x00007ff9731f59c0 => IAT 0x000001e8101e7cf0 import RtlIsPackageSid @ 0x00007ff9731f3e10 => IAT 0x000001e8101e7cf8 import RtlIsCapabilitySid @ 0x00007ff9731ac980 => IAT 0x000001e8101e7d00 import NtSetCachedSigningLevel @ 0x00007ff973210280 => IAT 0x000001e8101e7d08 import RtlDosApplyFileIsolationRedirection_Ustr @ 0x00007ff97318a9e0 => IAT 0x000001e8101e7d10 import LdrGetDllHandleByName @ 0x00007ff9731e7100 => IAT 0x000001e8101e7d18 import RtlDosSearchPath_Ustr @ 0x00007ff973189c40 => IAT 0x000001e8101e7d20 import RtlImageNtHeaderEx @ 0x00007ff9731a2ad0 => IAT 0x000001e8101e7d28 import LdrGetDllHandleByMapping @ 0x00007ff9731e4760 => IAT 0x000001e8101e7d30 import RtlGetActiveActivationContext @ 0x00007ff9731db620 => IAT 0x000001e8101e7d38 import LdrAddLoadAsDataTable @ 0x00007ff9731e3160 => IAT 0x000001e8101e7d40 import _stricmp @ 0x00007ff9731fd740 => IAT 0x000001e8101e7d48 import strncat_s @ 0x00007ff973207840 => IAT 0x000001e8101e7d50 import LdrGetDllPath @ 0x00007ff973181450 => IAT 0x000001e8101e7d58 import RtlReleasePath @ 0x00007ff973181f80 => IAT 0x000001e8101e7d60 import LdrLoadDll @ 0x00007ff973186a10 => IAT 0x000001e8101e7d68 redirect => 0x0000000015419c90 import LdrRemoveLoadAsDataTable @ 0x00007ff9731e3920 => IAT 0x000001e8101e7d70 import LdrUnloadAlternateResourceModule @ 0x00007ff9731da820 => IAT 0x000001e8101e7d78 import LdrUnloadDll @ 0x00007ff97317fbf0 => IAT 0x000001e8101e7d80 import LdrDisableThreadCalloutsForDll @ 0x00007ff97317ef70 => IAT 0x000001e8101e7d88 import LdrGetDllFullName @ 0x00007ff973180240 => IAT 0x000001e8101e7d90 import RtlPcToFileHeader @ 0x00007ff9731a4a40 => IAT 0x000001e8101e7d98 redirect => 0x0000000015419d50 import LdrAddRefDll @ 0x00007ff973180140 => IAT 0x000001e8101e7da0 import LdrGetProcedureAddressForCaller @ 0x00007ff97319fdc0 => IAT 0x000001e8101e7da8 import LdrAddDllDirectory @ 0x00007ff9731fb760 => IAT 0x000001e8101e7db0 import LdrRemoveDllDirectory @ 0x00007ff9731fbe70 => IAT 0x000001e8101e7db8 import LdrSetDefaultDllDirectories @ 0x00007ff9731efd30 => IAT 0x000001e8101e7dc0 import LdrResolveDelayLoadedAPI @ 0x00007ff973180380 => IAT 0x000001e8101e7dc8 import LdrResolveDelayLoadsFromDll @ 0x00007ff97323ebb0 => IAT 0x000001e8101e7dd0 import LdrQueryOptionalDelayLoadedAPI @ 0x00007ff97323eaf0 => IAT 0x000001e8101e7dd8 import RtlGetProductInfo @ 0x00007ff9731ede80 => IAT 0x000001e8101e7de0 import RtlGetVersion @ 0x00007ff9731ae520 => IAT 0x000001e8101e7de8 import LdrFindResource_U @ 0x00007ff9731e06e0 => IAT 0x000001e8101e7df0 import LdrResGetRCConfig @ 0x00007ff9731bb370 => IAT 0x000001e8101e7df8 import LdrpResGetResourceDirectory @ 0x00007ff9731b9670 => IAT 0x000001e8101e7e00 import RtlImageDirectoryEntryToData @ 0x00007ff9731eda20 => IAT 0x000001e8101e7e08 import LdrResFindResourceDirectory @ 0x00007ff9731b8af0 => IAT 0x000001e8101e7e10 import LdrResFindResource @ 0x00007ff9732543a0 => IAT 0x000001e8101e7e18 import LdrGetFileNameFromLoadAsDataTable @ 0x00007ff9732512f0 => IAT 0x000001e8101e7e20 import LdrLoadAlternateResourceModule @ 0x00007ff9731edb60 => IAT 0x000001e8101e7e28 import LdrRscIsTypeExist @ 0x00007ff9731a4c60 => IAT 0x000001e8101e7e30 import LdrLoadAlternateResourceModuleEx @ 0x00007ff9731a4ea0 => IAT 0x000001e8101e7e38 import LdrpResGetMappingSize @ 0x00007ff9731bac40 => IAT 0x000001e8101e7e40 import wcstoul @ 0x00007ff973202470 => IAT 0x000001e8101e7e48 import NtLockVirtualMemory @ 0x00007ff97320f300 => IAT 0x000001e8101e7e50 import NtUnlockVirtualMemory @ 0x00007ff973210ac0 => IAT 0x000001e8101e7e58 import NtReadVirtualMemory @ 0x00007ff97320d950 => IAT 0x000001e8101e7e60 import RtlWow64PopCrossProcessWorkFromFreeList @ 0x00007ff973273650 => IAT 0x000001e8101e7e68 import RtlWow64RequestCrossProcessHeavyFlush @ 0x00007ff973273990 => IAT 0x000001e8101e7e70 import RtlWow64PushCrossProcessWorkOntoWorkList @ 0x00007ff973273780 => IAT 0x000001e8101e7e78 import RtlWow64PushCrossProcessWorkOntoFreeList @ 0x00007ff9732736e0 => IAT 0x000001e8101e7e80 import NtProtectVirtualMemory @ 0x00007ff97320db70 => IAT 0x000001e8101e7e88 import NtWriteVirtualMemory @ 0x00007ff97320d8b0 => IAT 0x000001e8101e7e90 import NtAllocateVirtualMemory @ 0x00007ff97320d470 => IAT 0x000001e8101e7e98 import NtAllocateVirtualMemoryEx @ 0x00007ff97320e020 => IAT 0x000001e8101e7ea0 import NtFreeVirtualMemory @ 0x00007ff97320d530 => IAT 0x000001e8101e7ea8 import RtlFlushSecureMemoryCache @ 0x00007ff973267ec0 => IAT 0x000001e8101e7eb0 import NtOpenEvent @ 0x00007ff97320d970 => IAT 0x000001e8101e7eb8 import NtGetWriteWatch @ 0x00007ff97320f0c0 => IAT 0x000001e8101e7ec0 import NtResetWriteWatch @ 0x00007ff973210080 => IAT 0x000001e8101e7ec8 import NtSetInformationVirtualMemory @ 0x00007ff973210520 => IAT 0x000001e8101e7ed0 import NtAllocateUserPhysicalPages @ 0x00007ff97320dfc0 => IAT 0x000001e8101e7ed8 import NtFreeUserPhysicalPages @ 0x00007ff97320ef00 => IAT 0x000001e8101e7ee0 import NtMapUserPhysicalPages @ 0x00007ff97320f3c0 => IAT 0x000001e8101e7ee8 import RtlUnsubscribeWnfStateChangeNotification @ 0x00007ff9731d2680 => IAT 0x000001e8101e7ef0 import RtlxAnsiStringToUnicodeSize @ 0x00007ff973186de0 => IAT 0x000001e8101e7ef8 import RtlxOemStringToUnicodeSize @ 0x00007ff973186de0 => IAT 0x000001e8101e7f00 import RtlxUnicodeStringToOemSize @ 0x00007ff9731d1330 => IAT 0x000001e8101e7f08 import RtlxUnicodeStringToAnsiSize @ 0x00007ff9731d1330 => IAT 0x000001e8101e7f10 import RtlOemStringToUnicodeString @ 0x00007ff9731d0de0 => IAT 0x000001e8101e7f18 import wcsnlen @ 0x00007ff973202070 => IAT 0x000001e8101e7f20 import RtlGetCurrentServiceSessionId @ 0x00007ff973194850 => IAT 0x000001e8101e7f28 import NtOpenDirectoryObject @ 0x00007ff97320dc70 => IAT 0x000001e8101e7f30 import NtQueryObject @ 0x00007ff97320d370 => IAT 0x000001e8101e7f38 import NtCreateSymbolicLinkObject @ 0x00007ff97320e960 => IAT 0x000001e8101e7f40 import NtCreateDirectoryObjectEx @ 0x00007ff97320e640 => IAT 0x000001e8101e7f48 import LdrCreateEnclave @ 0x00007ff97323cda0 => IAT 0x000001e8101e7f50 import NtLoadEnclaveData @ 0x00007ff97320f220 => IAT 0x000001e8101e7f58 import LdrInitializeEnclave @ 0x00007ff97323cf40 => IAT 0x000001e8101e7f60 import LdrLoadEnclaveModule @ 0x00007ff97323d0e0 => IAT 0x000001e8101e7f68 import LdrCallEnclave @ 0x00007ff97323cd90 => IAT 0x000001e8101e7f70 import NtTerminateEnclave @ 0x00007ff973210920 => IAT 0x000001e8101e7f78 import LdrDeleteEnclave @ 0x00007ff97323ceb0 => IAT 0x000001e8101e7f80 import RtlDefaultNpAcl @ 0x00007ff973246dd0 => IAT 0x000001e8101e7f88 import NtCreateNamedPipeFile @ 0x00007ff97320e7e0 => IAT 0x000001e8101e7f90 import RtlPrefixString @ 0x00007ff9731d0c80 => IAT 0x000001e8101e7f98 import NtWriteFile @ 0x00007ff97320d270 => IAT 0x000001e8101e7fa0 import NtLockFile @ 0x00007ff97320f2a0 => IAT 0x000001e8101e7fa8 import NtUnlockFile @ 0x00007ff973210aa0 => IAT 0x000001e8101e7fb0 import RtlActivateActivationContextUnsafeFast @ 0x00007ff973189900 => IAT 0x000001e8101e7fb8 import RtlDeactivateActivationContextUnsafeFast @ 0x00007ff9731897b0 => IAT 0x000001e8101e7fc0 import NtCancelIoFile @ 0x00007ff97320dd00 => IAT 0x000001e8101e7fc8 import NtCancelIoFileEx @ 0x00007ff97320e3a0 => IAT 0x000001e8101e7fd0 import NtCancelSynchronousIoFile @ 0x00007ff97320e3c0 => IAT 0x000001e8101e7fd8 import NtReadFileScatter @ 0x00007ff97320d730 => IAT 0x000001e8101e7fe0 import NtWriteFileGather @ 0x00007ff97320d4d0 => IAT 0x000001e8101e7fe8 import RtlWow64EnableFsRedirectionEx @ 0x00007ff9731f5aa0 => IAT 0x000001e8101e7ff0 import NtSetEvent @ 0x00007ff97320d330 => IAT 0x000001e8101e7ff8 import NtClearEvent @ 0x00007ff97320d930 => IAT 0x000001e8101e8000 import NtPulseEvent @ 0x00007ff97320f900 => IAT 0x000001e8101e8008 import NtCreateSemaphore @ 0x00007ff97320e940 => IAT 0x000001e8101e8010 import NtOpenSemaphore @ 0x00007ff97320f6c0 => IAT 0x000001e8101e8018 import NtReleaseSemaphore @ 0x00007ff97320d2b0 => IAT 0x000001e8101e8020 import NtCreateMutant @ 0x00007ff97320e7c0 => IAT 0x000001e8101e8028 import NtCreateTimer2 @ 0x00007ff97320e9c0 => IAT 0x000001e8101e8030 import NtCreateTimer @ 0x00007ff97320e9a0 => IAT 0x000001e8101e8038 import NtOpenTimer @ 0x00007ff97320f740 => IAT 0x000001e8101e8040 import NtSetTimerEx @ 0x00007ff973210740 => IAT 0x000001e8101e8048 import NtCancelTimer @ 0x00007ff97320dd80 => IAT 0x000001e8101e8050 import RtlRunOnceBeginInitialize @ 0x00007ff97317a530 => IAT 0x000001e8101e8058 import RtlRunOnceComplete @ 0x00007ff9731b3af0 => IAT 0x000001e8101e8060 import RtlSleepConditionVariableCS @ 0x00007ff9731d42f0 => IAT 0x000001e8101e8068 import RtlSleepConditionVariableSRW @ 0x00007ff9731d4050 => IAT 0x000001e8101e8070 import RtlBarrier @ 0x00007ff97325dbb0 => IAT 0x000001e8101e8078 import RtlInitBarrier @ 0x00007ff97325dc00 => IAT 0x000001e8101e8080 import RtlWaitOnAddress @ 0x00007ff9731d34b0 => IAT 0x000001e8101e8088 import NtSignalAndWaitForSingleObject @ 0x00007ff973210820 => IAT 0x000001e8101e8090 import RtlRegisterWait @ 0x00007ff97317be70 => IAT 0x000001e8101e8098 import RtlDeregisterWaitEx @ 0x00007ff97317b5b0 => IAT 0x000001e8101e80a0 import RtlCreateTimerQueue @ 0x00007ff9731f2980 => IAT 0x000001e8101e80a8 import NtDelayExecution @ 0x00007ff97320d7f0 => IAT 0x000001e8101e80b0 import RtlCreateTimer @ 0x00007ff973179d50 => IAT 0x000001e8101e80b8 import RtlUpdateTimer @ 0x00007ff9731f1b30 => IAT 0x000001e8101e80c0 import RtlDeleteTimer @ 0x00007ff973179c00 => IAT 0x000001e8101e80c8 import RtlDeleteTimerQueueEx @ 0x00007ff9731f4a70 => IAT 0x000001e8101e80d0 import RtlQueueWorkItem @ 0x00007ff97317b780 => IAT 0x000001e8101e80d8 import DbgUiContinue @ 0x00007ff97323c8d0 => IAT 0x000001e8101e80e0 import DbgUiWaitStateChange @ 0x00007ff97323cd60 => IAT 0x000001e8101e80e8 import DbgUiConvertStateChangeStructureEx @ 0x00007ff97323c910 => IAT 0x000001e8101e80f0 import DbgUiConvertStateChangeStructure @ 0x00007ff97323c900 => IAT 0x000001e8101e80f8 import CsrGetProcessId @ 0x00007ff97323b740 => IAT 0x000001e8101e8100 import NtOpenProcess @ 0x00007ff97320d630 => IAT 0x000001e8101e8108 redirect => 0x00000000154194c0 import DbgUiConnectToDbg @ 0x00007ff97323c860 => IAT 0x000001e8101e8110 import DbgUiDebugActiveProcess @ 0x00007ff97323cbc0 => IAT 0x000001e8101e8118 import DbgUiStopDebugging @ 0x00007ff97323cd40 => IAT 0x000001e8101e8120 import RtlIsCurrentProcess @ 0x00007ff9731e4c30 => IAT 0x000001e8101e8128 import RtlWow64GetSharedInfoProcess @ 0x00007ff9731e9b90 => IAT 0x000001e8101e8130 import NtCompareObjects @ 0x00007ff97320e4c0 => IAT 0x000001e8101e8138 import NtSetInformationObject @ 0x00007ff97320dce0 => IAT 0x000001e8101e8140 import RtlTimeToTimeFields @ 0x00007ff9731cb390 => IAT 0x000001e8101e8148 import RtlCutoverTimeToSystemTime @ 0x00007ff9731caea0 => IAT 0x000001e8101e8150 import NtSetSystemTime @ 0x00007ff9732106e0 => IAT 0x000001e8101e8158 import RtlGetSystemTimePrecise @ 0x00007ff9731b00e0 => IAT 0x000001e8101e8160 import RtlGetInterruptTimePrecise @ 0x00007ff9731b3da0 => IAT 0x000001e8101e8168 import RtlpTimeToTimeFields @ 0x00007ff9731cb3a0 => IAT 0x000001e8101e8170 import RtlpTimeFieldsToTime @ 0x00007ff9731cb070 => IAT 0x000001e8101e8178 import RtlpCheckDynamicTimeZoneInformation @ 0x00007ff9731eb600 => IAT 0x000001e8101e8180 import NtQueryAuxiliaryCounterFrequency @ 0x00007ff97320f920 => IAT 0x000001e8101e8188 import NtConvertBetweenAuxiliaryCounterAndPerformanceCounter @ 0x00007ff97320e5a0 => IAT 0x000001e8101e8190 import NtCreateThreadEx @ 0x00007ff97320e980 => IAT 0x000001e8101e8198 import RtlAllocateActivationContextStack @ 0x00007ff9731e0890 => IAT 0x000001e8101e81a0 import RtlActivateActivationContextEx @ 0x00007ff9731e2400 => IAT 0x000001e8101e81a8 import NtResumeThread @ 0x00007ff97320dbb0 => IAT 0x000001e8101e81b0 import RtlFreeActivationContextStack @ 0x00007ff9731e0950 => IAT 0x000001e8101e81b8 import NtTerminateThread @ 0x00007ff97320dbd0 => IAT 0x000001e8101e81c0 import NtOpenThread @ 0x00007ff97320f720 => IAT 0x000001e8101e81c8 redirect => 0x0000000015419570 import NtQueryInformationThread @ 0x00007ff97320d610 => IAT 0x000001e8101e81d0 import TpCaptureCaller @ 0x00007ff9731e1530 => IAT 0x000001e8101e81d8 import RtlCaptureStackBackTrace @ 0x00007ff9731c15f0 => IAT 0x000001e8101e81e0 import TpCheckTerminateWorker @ 0x00007ff9731c46a0 => IAT 0x000001e8101e81e8 import NtSuspendThread @ 0x00007ff9732108e0 => IAT 0x000001e8101e81f0 import NtGetContextThread @ 0x00007ff97320efa0 => IAT 0x000001e8101e81f8 import NtSetContextThread @ 0x00007ff9732102c0 => IAT 0x000001e8101e8200 import RtlWow64GetThreadContext @ 0x00007ff97324c4b0 => IAT 0x000001e8101e8208 import RtlWow64SetThreadContext @ 0x00007ff97324c680 => IAT 0x000001e8101e8210 import RtlWow64SuspendThread @ 0x00007ff97324c810 => IAT 0x000001e8101e8218 import RtlGetCurrentUmsThread @ 0x00007ff9731c89e0 => IAT 0x000001e8101e8220 import RtlAcquirePebLock @ 0x00007ff9731e9ae0 => IAT 0x000001e8101e8228 import RtlFindClearBitsAndSet @ 0x00007ff9731b86b0 => IAT 0x000001e8101e8230 import RtlAreBitsSet @ 0x00007ff9731eaf60 => IAT 0x000001e8101e8238 import RtlClearBits @ 0x00007ff9731bb7e0 => IAT 0x000001e8101e8240 import NtQueueApcThread @ 0x00007ff97320da10 => IAT 0x000001e8101e8248 import @ 0x00007ff9731ef270 => IAT 0x000001e8101e8250 import RtlFlsAlloc @ 0x00007ff9731e48b0 => IAT 0x000001e8101e8258 redirect => 0x0000000015418c40 import RtlFlsGetValue @ 0x00007ff9731c2550 => IAT 0x000001e8101e8260 import RtlFlsSetValue @ 0x00007ff9731bcdf0 => IAT 0x000001e8101e8268 import RtlFlsFree @ 0x00007ff9731e36c0 => IAT 0x000001e8101e8270 redirect => 0x0000000015418dc0 import RtlCreateUserStack @ 0x00007ff9731e6360 => IAT 0x000001e8101e8278 import RtlCreateUserFiberShadowStack @ 0x00007ff973251c40 => IAT 0x000001e8101e8280 import RtlFreeUserStack @ 0x00007ff9731ef740 => IAT 0x000001e8101e8288 import RtlFreeUserFiberShadowStack @ 0x00007ff973251d50 => IAT 0x000001e8101e8290 import RtlProcessFlsData @ 0x00007ff9731cde00 => IAT 0x000001e8101e8298 redirect => 0x0000000015418f40 import RtlQueryRegistryValuesEx @ 0x00007ff9731f5070 => IAT 0x000001e8101e82a0 import NtCreateLowBoxToken @ 0x00007ff97320e780 => IAT 0x000001e8101e82a8 import RtlDestroyEnvironment @ 0x00007ff9731ed7f0 => IAT 0x000001e8101e82b0 import RtlGetAppContainerNamedObjectPath @ 0x00007ff9731b3f20 => IAT 0x000001e8101e82b8 import RtlDosPathNameToRelativeNtPathName_U_WithStatus @ 0x00007ff97318aee0 => IAT 0x000001e8101e82c0 import NtCreateSectionEx @ 0x00007ff97320e920 => IAT 0x000001e8101e82c8 import LdrAppxHandleIntegrityFailure @ 0x00007ff97323b7b0 => IAT 0x000001e8101e82d0 import NtOpenSection @ 0x00007ff97320d850 => IAT 0x000001e8101e82d8 import NtMapViewOfSectionEx @ 0x00007ff97320f3e0 => IAT 0x000001e8101e82e0 import NtFlushVirtualMemory @ 0x00007ff97320eec0 => IAT 0x000001e8101e82e8 import NtUnmapViewOfSectionEx @ 0x00007ff973210ae0 => IAT 0x000001e8101e82f0 import RtlGetThreadErrorMode @ 0x00007ff9731d0780 => IAT 0x000001e8101e82f8 import RtlSetThreadErrorMode @ 0x00007ff9731bd370 => IAT 0x000001e8101e8300 import NtCreateIoCompletion @ 0x00007ff97320e6e0 => IAT 0x000001e8101e8308 import NtSetIoCompletion @ 0x00007ff973210580 => IAT 0x000001e8101e8310 import NtRemoveIoCompletion @ 0x00007ff97320d290 => IAT 0x000001e8101e8318 import NtRemoveIoCompletionEx @ 0x00007ff97320ff60 => IAT 0x000001e8101e8320 import EtwCheckCoverage @ 0x00007ff9731f5bf0 => IAT 0x000001e8101e8328 import RtlGetCurrentProcessorNumberEx @ 0x00007ff973211e00 => IAT 0x000001e8101e8330 import NtQuerySystemInformationEx @ 0x00007ff97320fd80 => IAT 0x000001e8101e8338 import RtlQueryProtectedPolicy @ 0x00007ff9731f1a20 => IAT 0x000001e8101e8340 import RtlIsProcessorFeaturePresent @ 0x00007ff973180870 => IAT 0x000001e8101e8348 import RtlWow64GetProcessMachines @ 0x00007ff9731eae50 => IAT 0x000001e8101e8350 import RtlWow64IsWowGuestMachineSupported @ 0x00007ff9731ec6f0 => IAT 0x000001e8101e8358 import RtlReportSilentProcessExit @ 0x00007ff9731cdfa0 => IAT 0x000001e8101e8360 import NtRaiseHardError @ 0x00007ff97320fe40 => IAT 0x000001e8101e8368 import RtlGetNativeSystemInformation @ 0x00007ff97320d830 => IAT 0x000001e8101e8370 import RtlQueryEnvironmentVariable_U @ 0x00007ff9731bde70 => IAT 0x000001e8101e8378 import LdrGetDllDirectory @ 0x00007ff9731ef050 => IAT 0x000001e8101e8380 import RtlCreateProcessParametersWithTemplate @ 0x00007ff9731bd5f0 => IAT 0x000001e8101e8388 import LdrQueryImageFileExecutionOptionsEx @ 0x00007ff9731ea450 => IAT 0x000001e8101e8390 import DbgUiGetThreadDebugObject @ 0x00007ff97323cc30 => IAT 0x000001e8101e8398 import RtlCreateEnvironmentEx @ 0x00007ff9731bdf50 => IAT 0x000001e8101e83a0 import NtRemoveProcessDebug @ 0x00007ff97320ff80 => IAT 0x000001e8101e83a8 import RtlGetExePath @ 0x00007ff9731f2400 => IAT 0x000001e8101e83b0 import RtlGetFullPathName_UstrEx @ 0x00007ff97318d890 => IAT 0x000001e8101e83b8 import NtCreateUserProcess @ 0x00007ff97320ea60 => IAT 0x000001e8101e83c0 import LdrQueryImageFileKeyOption @ 0x00007ff9731ea4f0 => IAT 0x000001e8101e83c8 import NtQueryDirectoryObject @ 0x00007ff97320f9c0 => IAT 0x000001e8101e83d0 import RtlCompareMemory @ 0x00007ff973211ad0 => IAT 0x000001e8101e83d8 import NtQueryAttributesFile @ 0x00007ff97320d910 => IAT 0x000001e8101e83e0 redirect => 0x0000000015419640 import NtQueryFullAttributesFile @ 0x00007ff97320fa20 => IAT 0x000001e8101e83e8 redirect => 0x0000000015419670 import toupper @ 0x00007ff973201d90 => IAT 0x000001e8101e83f0 import RtlLockHeap @ 0x00007ff9731ce4f0 => IAT 0x000001e8101e83f8 redirect => 0x0000000015418a20 import RtlAllocateHandle @ 0x00007ff9731bcab0 => IAT 0x000001e8101e8400 import RtlFreeHandle @ 0x00007ff9731bcd30 => IAT 0x000001e8101e8408 import RtlSetUserValueHeap @ 0x00007ff973171f60 => IAT 0x000001e8101e8410 import RtlUnlockHeap @ 0x00007ff9731ce590 => IAT 0x000001e8101e8418 redirect => 0x0000000015418a60 import RtlIsValidHandle @ 0x00007ff9731bc9f0 => IAT 0x000001e8101e8420 import RtlUnicodeToOemN @ 0x00007ff9731d10c0 => IAT 0x000001e8101e8428 import RtlSetEnvironmentStrings @ 0x00007ff9731f2b30 => IAT 0x000001e8101e8430 import RtlSetEnvironmentVariable @ 0x00007ff9731bdf00 => IAT 0x000001e8101e8438 import RtlQueryEnvironmentVariable @ 0x00007ff9731857e0 => IAT 0x000001e8101e8440 import RtlSetEnvironmentVar @ 0x00007ff9731be160 => IAT 0x000001e8101e8448 import NtQueryDirectoryFileEx @ 0x00007ff97320f9a0 => IAT 0x000001e8101e8450 import NtNotifyChangeDirectoryFile @ 0x00007ff97320f440 => IAT 0x000001e8101e8458 import RtlFindMessage @ 0x00007ff9731d9060 => IAT 0x000001e8101e8460 import RtlInitUTF8String @ 0x00007ff9731f5ab0 => IAT 0x000001e8101e8468 import RtlUTF8StringToUnicodeString @ 0x00007ff9731c93e0 => IAT 0x000001e8101e8470 import RtlFormatMessageEx @ 0x00007ff9731d5d90 => IAT 0x000001e8101e8478 import RtlGetFullPathName_UEx @ 0x00007ff97318d800 => IAT 0x000001e8101e8480 import RtlGetCurrentDirectory_U @ 0x00007ff9731cd290 => IAT 0x000001e8101e8488 import RtlSetCurrentDirectory_U @ 0x00007ff9731cd030 => IAT 0x000001e8101e8490 import RtlGetSearchPath @ 0x00007ff9731f3a80 => IAT 0x000001e8101e8498 import RtlQueryActivationContextApplicationSettings @ 0x00007ff9731e9e20 => IAT 0x000001e8101e84a0 import RtlGetFullPathName_U @ 0x00007ff9731f1420 => IAT 0x000001e8101e84a8 import RtlIntegerToChar @ 0x00007ff9731863a0 => IAT 0x000001e8101e84b0 import RtlAnsiCharToUnicodeChar @ 0x00007ff9731d1500 => IAT 0x000001e8101e84b8 import RtlInitializeHandleTable @ 0x00007ff9731efa70 => IAT 0x000001e8101e84c0 import RtlCreateHeap @ 0x00007ff97317a8b0 => IAT 0x000001e8101e84c8 redirect => 0x0000000015418120 import RtlDestroyHeap @ 0x00007ff973179680 => IAT 0x000001e8101e84d0 redirect => 0x0000000015418230 import RtlQueryHeapInformation @ 0x00007ff9731e3ff0 => IAT 0x000001e8101e84d8 import RtlValidateHeap @ 0x00007ff9731ce1e0 => IAT 0x000001e8101e84e0 redirect => 0x00000000154189d0 import RtlGetProcessHeaps @ 0x00007ff9732627e0 => IAT 0x000001e8101e84e8 import RtlCompactHeap @ 0x00007ff973262640 => IAT 0x000001e8101e84f0 import RtlWalkHeap @ 0x00007ff9732636d0 => IAT 0x000001e8101e84f8 import RtlSetHeapInformation @ 0x00007ff9731e3e00 => IAT 0x000001e8101e8500 redirect => 0x0000000015418aa0 import RtlGuardCheckLongJumpTarget @ 0x00007ff9731ddf10 => IAT 0x000001e8101e8508 import NtIsProcessInJob @ 0x00007ff97320db50 => IAT 0x000001e8101e8510 import EtwEventSetInformation @ 0x00007ff9731b2b30 => IAT 0x000001e8101e8518 import RtlCreateTagHeap @ 0x00007ff9731ed120 => IAT 0x000001e8101e8520 import RtlSetUnhandledExceptionFilter @ 0x00007ff9731efa30 => IAT 0x000001e8101e8528 redirect => 0x0000000015417a10 import RtlCleanUpTEBLangLists @ 0x00007ff9731dee10 => IAT 0x000001e8101e8530 redirect => 0x0000000015417a00 import RtlRaiseCustomSystemEventTrigger @ 0x00007ff9732724f0 => IAT 0x000001e8101e8538 import ZwQueryWnfStateNameInformation @ 0x00007ff97320fde0 => IAT 0x000001e8101e8540 import ZwUpdateWnfStateData @ 0x00007ff973210b20 => IAT 0x000001e8101e8548 import RtlKnownExceptionFilter @ 0x00007ff973270ba0 => IAT 0x000001e8101e8550 import NtQueryInformationJobObject @ 0x00007ff97320faa0 => IAT 0x000001e8101e8558 import NtRaiseException @ 0x00007ff97320fe20 => IAT 0x000001e8101e8560 import RtlRaiseNoncontinuableException @ 0x00007ff973211a50 => IAT 0x000001e8101e8568 import CsrCaptureMessageMultiUnicodeStringsInPlace @ 0x00007ff973178b40 => IAT 0x000001e8101e8570 import CsrAllocateMessagePointer @ 0x00007ff973178d00 => IAT 0x000001e8101e8578 import CsrClientConnectToServer @ 0x00007ff973178e20 => IAT 0x000001e8101e8580 import RtlCharToInteger @ 0x00007ff9731e5bb0 => IAT 0x000001e8101e8588 import NtFlushKey @ 0x00007ff97320ee80 => IAT 0x000001e8101e8590 import RtlDnsHostNameToComputerName @ 0x00007ff9731d0b80 => IAT 0x000001e8101e8598 import RtlFreeHeap @ 0x00007ff973194760 => IAT 0x000001e8101e85a0 redirect => 0x00000000154186d0 import RtlRaiseStatus @ 0x00007ff973272900 => IAT 0x000001e8101e85a8 import RtlAllocateHeap @ 0x00007ff97319a9a0 => IAT 0x000001e8101e85b0 redirect => 0x00000000154182f0 import NtLoadKey @ 0x00007ff97320f240 => IAT 0x000001e8101e85b8 import NtUnloadKey @ 0x00007ff973210a40 => IAT 0x000001e8101e85c0 import NtNotifyChangeMultipleKeys @ 0x00007ff97320f4a0 => IAT 0x000001e8101e85c8 import NtSaveKeyEx @ 0x00007ff9732101c0 => IAT 0x000001e8101e85d0 import NtRestoreKey @ 0x00007ff9732100a0 => IAT 0x000001e8101e85d8 import NtOpenKeyEx @ 0x00007ff97320f560 => IAT 0x000001e8101e85e0 redirect => 0x0000000015419480 import NtSetInformationKey @ 0x00007ff973210460 => IAT 0x000001e8101e85e8 import NtOpenKeyTransactedEx @ 0x00007ff97320f5a0 => IAT 0x000001e8101e85f0 import __chkstk @ 0x00007ff9732123c0 => IAT 0x000001e8101e85f8 import _local_unwind @ 0x00007ff9731fd160 => IAT 0x000001e8101e8600 import memcmp @ 0x00007ff973200150 => IAT 0x000001e8101e8608 import memcpy @ 0x00007ff973213f80 => IAT 0x000001e8101e8610 import memmove @ 0x00007ff973213f80 => IAT 0x000001e8101e8618 import memset @ 0x00007ff973214240 => IAT 0x000001e8101e8620 import wcscmp @ 0x00007ff973201ee0 => IAT 0x000001e8101e8628 privload_process_imports: KERNELBASE.dll imports from api-ms-win-eventing-provider-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-eventing-provider-l1-1-0.dll to kernelbase.dll forwarder NTDLL.EtwEventUnregister => NTDLL.dll EtwEventUnregister import EventUnregister @ 0x00007ff9731c03d0 => IAT 0x000001e8101e7008 forwarder NTDLL.EtwEventRegister => NTDLL.dll EtwEventRegister import EventRegister @ 0x00007ff9731b2ec0 => IAT 0x000001e8101e7010 forwarder NTDLL.EtwEventActivityIdControl => NTDLL.dll EtwEventActivityIdControl import EventActivityIdControl @ 0x00007ff9731cb6e0 => IAT 0x000001e8101e7018 forwarder NTDLL.EtwEventWriteTransfer => NTDLL.dll EtwEventWriteTransfer import EventWriteTransfer @ 0x00007ff9731bf230 => IAT 0x000001e8101e7020 forwarder NTDLL.EtwEventSetInformation => NTDLL.dll EtwEventSetInformation import EventSetInformation @ 0x00007ff9731b2b30 => IAT 0x000001e8101e7028 privload_process_imports: KERNELBASE.dll imports from api-ms-win-core-apiquery-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-apiquery-l1-1-0.dll to ntdll.dll import ApiSetQueryApiSetPresence @ 0x00007ff9731e6ef0 => IAT 0x000001e8101e6fe8 privload_process_imports: KERNELBASE.dll imports from api-ms-win-core-apiquery-l1-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-apiquery-l1-1-1.dll to ntdll.dll import ApiSetQueryApiSetPresenceEx @ 0x00007ff9731d9200 => IAT 0x000001e8101e6ff8 privload_set_security_cookie: KERNELBASE.dll dirsz=0x1e800000118 configsz=0x118 init cookie=0x00002b992ddfa232 new cookie value: 0x0000d24a259de951 import GetLocaleInfoHelper @ 0x000001e81003eed0 => IAT 0x000001e60fe007c0 import BaseFormatObjectAttributes @ 0x000001e8100518a0 => IAT 0x000001e60fe007c8 import GetVolumeNameForVolumeMountPointW @ 0x000001e810095cf0 => IAT 0x000001e60fe007d0 import lstrcmpW @ 0x000001e810041c60 => IAT 0x000001e60fe007d8 import lstrcmpiW @ 0x000001e8100422d0 => IAT 0x000001e60fe007e0 import GetRegistryExtensionFlags @ 0x000001e8101019e0 => IAT 0x000001e60fe007e8 import KernelBaseGetGlobalData @ 0x000001e81008f8e0 => IAT 0x000001e60fe007f0 import GlobalFree @ 0x000001e81007ab70 => IAT 0x000001e60fe007f8 import LoadStringBaseExW @ 0x000001e810034de0 => IAT 0x000001e60fe00800 import GetUnicodeStringToEightBitStringRoutine @ 0x000001e81009d870 => IAT 0x000001e60fe00808 import GetUnicodeStringToEightBitSizeRoutine @ 0x000001e8101270a0 => IAT 0x000001e60fe00810 import CompareStringA @ 0x000001e81003d430 => IAT 0x000001e60fe00818 import GetNamedPipeAttribute @ 0x000001e81008fc60 => IAT 0x000001e60fe00820 import AppXPreCreationExtension @ 0x000001e81007b180 => IAT 0x000001e60fe00828 import AppXPostSuccessExtension @ 0x000001e81009b1a0 => IAT 0x000001e60fe00830 import AppXReleaseAppXContext @ 0x000001e81009b5c0 => IAT 0x000001e60fe00838 import AreFileApisANSI @ 0x000001e81009fd70 => IAT 0x000001e60fe00840 import CreateProcessInternalA @ 0x000001e810027240 => IAT 0x000001e60fe00848 import CreateProcessInternalW @ 0x000001e810027e90 => IAT 0x000001e60fe00850 import CreateProcessAsUserW @ 0x000001e810026360 => IAT 0x000001e60fe00858 import CreateProcessAsUserA @ 0x000001e81012ca70 => IAT 0x000001e60fe00860 import EnumLanguageGroupLocalesW @ 0x000001e8100f2f20 => IAT 0x000001e60fe00868 import AppContainerLookupMoniker @ 0x000001e810062570 => IAT 0x000001e60fe00870 import EnumSystemLanguageGroupsW @ 0x000001e8100f2f60 => IAT 0x000001e60fe00878 import EnumSystemLocalesEx @ 0x000001e8100a04d0 => IAT 0x000001e60fe00880 import PackageIdFromFullName @ 0x000001e810092a60 => IAT 0x000001e60fe00888 import GetPackageFullName @ 0x000001e81007da50 => IAT 0x000001e60fe00890 import GetCurrentPackageFullName @ 0x000001e81007fe70 => IAT 0x000001e60fe00898 import CheckIsMSIXPackage @ 0x000001e8100b6200 => IAT 0x000001e60fe008a0 import ClosePackageInfo @ 0x000001e81005c580 => IAT 0x000001e60fe008a8 import AppXGetOSMaxVersionTested @ 0x000001e810097380 => IAT 0x000001e60fe008b0 import GetPackageTargetPlatformProperty @ 0x000001e810094860 => IAT 0x000001e60fe008b8 import GetTargetPlatformContext @ 0x000001e8100992b0 => IAT 0x000001e60fe008c0 import OpenPackageInfoByFullNameForUser @ 0x000001e81005b810 => IAT 0x000001e60fe008c8 import AppContainerFreeMemory @ 0x000001e810061850 => IAT 0x000001e60fe008d0 import BasepNotifyTrackingService @ 0x000001e81006fe10 => IAT 0x000001e60fe008d8 import MoveFileWithProgressTransactedW @ 0x000001e81006ddb0 => IAT 0x000001e60fe008e0 import BasepAdjustObjectAttributesForPrivateNamespace @ 0x000001e810082ed0 => IAT 0x000001e60fe008e8 import GetEightBitStringToUnicodeStringRoutine @ 0x000001e8100a0350 => IAT 0x000001e60fe008f0 import GetStringTableEntry @ 0x000001e810068890 => IAT 0x000001e60fe008f8 import CheckGroupPolicyEnabled @ 0x000001e8100248a0 => IAT 0x000001e60fe00900 import OpenRegKey @ 0x000001e8100a09f0 => IAT 0x000001e60fe00908 import InternalLcidToName @ 0x000001e810098600 => IAT 0x000001e60fe00910 import NlsIsUserDefaultLocale @ 0x000001e810038720 => IAT 0x000001e60fe00918 import GetPtrCalDataArray @ 0x000001e8100f0430 => IAT 0x000001e60fe00920 import GetUserOverrideString @ 0x000001e810043360 => IAT 0x000001e60fe00928 import GetPtrCalData @ 0x000001e8100f0400 => IAT 0x000001e60fe00930 import Internal_EnumCalendarInfo @ 0x000001e810038830 => IAT 0x000001e60fe00938 import Internal_EnumLanguageGroupLocales @ 0x000001e8100f3010 => IAT 0x000001e60fe00940 import Internal_EnumSystemCodePages @ 0x000001e8100f32e0 => IAT 0x000001e60fe00948 import Internal_EnumDateFormats @ 0x000001e81008a560 => IAT 0x000001e60fe00950 import Internal_EnumUILanguages @ 0x000001e81005fe50 => IAT 0x000001e60fe00958 import Internal_EnumSystemLanguageGroups @ 0x000001e8100f35f0 => IAT 0x000001e60fe00960 import NlsValidateLocale @ 0x000001e810042fd0 => IAT 0x000001e60fe00968 import Internal_EnumTimeFormats @ 0x000001e81008a700 => IAT 0x000001e60fe00970 import GetNamedLocaleHashNode @ 0x000001e81003b540 => IAT 0x000001e60fe00978 import GetUserOverrideWord @ 0x000001e81008abd0 => IAT 0x000001e60fe00980 import EnumUILanguagesW @ 0x000001e81005fe30 => IAT 0x000001e60fe00988 import GetCalendar @ 0x000001e810038750 => IAT 0x000001e60fe00990 import BaseDllFreeResourceId @ 0x000001e810068f40 => IAT 0x000001e60fe00998 import BaseDllMapResourceIdW @ 0x000001e810068d10 => IAT 0x000001e60fe009a0 import CheckAllowDecryptedRemoteDestinationPolicy @ 0x000001e8100e7660 => IAT 0x000001e60fe009a8 import PrivCopyFileExW @ 0x000001e8100aa480 => IAT 0x000001e60fe009b0 import NotifyMountMgr @ 0x000001e81012dfe0 => IAT 0x000001e60fe009b8 import LCIDToLocaleName @ 0x000001e810039860 => IAT 0x000001e60fe009c0 import GetUserDefaultLocaleName @ 0x000001e81005d640 => IAT 0x000001e60fe009c8 import GetSystemDefaultLocaleName @ 0x000001e81009f050 => IAT 0x000001e60fe009d0 import GetEraNameCountedString @ 0x000001e8100f01d0 => IAT 0x000001e60fe009d8 import FatalAppExitW @ 0x000001e81012cb70 => IAT 0x000001e60fe009e0 import FatalAppExitA @ 0x000001e81012cae0 => IAT 0x000001e60fe009e8 import lstrlenW @ 0x000001e810044cb0 => IAT 0x000001e60fe009f0 import lstrlenA @ 0x000001e8100643a0 => IAT 0x000001e60fe009f8 import lstrcpynW @ 0x000001e810098a90 => IAT 0x000001e60fe00a00 import lstrcpynA @ 0x000001e810130320 => IAT 0x000001e60fe00a08 import Sleep @ 0x000001e810069630 => IAT 0x000001e60fe00a10 import SetFileApisToOEM @ 0x000001e81009fa00 => IAT 0x000001e60fe00a18 import SetFileApisToANSI @ 0x000001e8101270b0 => IAT 0x000001e60fe00a20 import PulseEvent @ 0x000001e81008f290 => IAT 0x000001e60fe00a28 import MapViewOfFileExNuma @ 0x000001e8100846d0 => IAT 0x000001e60fe00a30 import LocalUnlock @ 0x000001e81008c250 => IAT 0x000001e60fe00a38 redirect => 0x000000001541be00 import LocalReAlloc @ 0x000001e810085050 => IAT 0x000001e60fe00a40 redirect => 0x000000001541b980 import LocalLock @ 0x000001e81008c320 => IAT 0x000001e60fe00a48 redirect => 0x000000001541bd10 import LocalAlloc @ 0x000001e810047240 => IAT 0x000001e60fe00a50 redirect => 0x000000001541b7c0 import HeapSummary @ 0x000001e81012ff80 => IAT 0x000001e60fe00a58 import GlobalAlloc @ 0x000001e81007ace0 => IAT 0x000001e60fe00a60 import GetUserDefaultUILanguage @ 0x000001e8100334b0 => IAT 0x000001e60fe00a68 import GetSystemDefaultUILanguage @ 0x000001e810098c50 => IAT 0x000001e60fe00a70 import GetStringTypeA @ 0x000001e8100ef410 => IAT 0x000001e60fe00a78 import GetProcAddressForCaller @ 0x000001e810025370 => IAT 0x000001e60fe00a80 import BaseGetNamedObjectDirectory @ 0x000001e810051960 => IAT 0x000001e60fe00a88 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-processthreads-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-processthreads-l1-1-0.dll to kernelbase.dll import GetExitCodeThread @ 0x000001e8100982d0 => IAT 0x000001e60fe01b28 import CreateRemoteThreadEx @ 0x000001e810055350 => IAT 0x000001e60fe01b30 import CreateProcessW @ 0x000001e810027140 => IAT 0x000001e60fe01b38 import CreateProcessA @ 0x000001e8100271c0 => IAT 0x000001e60fe01b40 import GetExitCodeProcess @ 0x000001e8100967e0 => IAT 0x000001e60fe01b48 import GetPriorityClass @ 0x000001e81009f0d0 => IAT 0x000001e60fe01b50 import GetProcessIdOfThread @ 0x000001e81009d1f0 => IAT 0x000001e60fe01b58 import OpenProcessToken @ 0x000001e81005b140 => IAT 0x000001e60fe01b60 import SetThreadPriority @ 0x000001e810084920 => IAT 0x000001e60fe01b68 import SetThreadPriorityBoost @ 0x000001e8100abf30 => IAT 0x000001e60fe01b70 import GetProcessId @ 0x000001e81008efa0 => IAT 0x000001e60fe01b78 import SuspendThread @ 0x000001e81009d830 => IAT 0x000001e60fe01b80 import SwitchToThread @ 0x000001e810087750 => IAT 0x000001e60fe01b88 import TerminateProcess @ 0x000001e81009cd40 => IAT 0x000001e60fe01b90 import TerminateThread @ 0x000001e81012bea0 => IAT 0x000001e60fe01b98 import TlsAlloc @ 0x000001e81008ce30 => IAT 0x000001e60fe01ba0 import TlsFree @ 0x000001e81008d140 => IAT 0x000001e60fe01ba8 import TlsSetValue @ 0x000001e81007a4a0 => IAT 0x000001e60fe01bb0 import SetProcessAffinityUpdateMode @ 0x000001e8100ad4e0 => IAT 0x000001e60fe01bb8 import QueryProcessAffinityUpdateMode @ 0x000001e81012d0e0 => IAT 0x000001e60fe01bc0 import GetProcessVersion @ 0x000001e81012cea0 => IAT 0x000001e60fe01bc8 import GetCurrentProcessId @ 0x000001e8100817b0 => IAT 0x000001e60fe01bd0 redirect => 0x000000001541a700 import DeleteProcThreadAttributeList @ 0x000001e81009da40 => IAT 0x000001e60fe01bd8 import UpdateProcThreadAttribute @ 0x000001e810094520 => IAT 0x000001e60fe01be0 import InitializeProcThreadAttributeList @ 0x000001e810097760 => IAT 0x000001e60fe01be8 import CreateRemoteThread @ 0x000001e81012b8f0 => IAT 0x000001e60fe01bf0 import GetCurrentProcess @ 0x000001e81005b0e0 => IAT 0x000001e60fe01bf8 redirect => 0x000000001541a6f0 import GetProcessTimes @ 0x000001e810084e90 => IAT 0x000001e60fe01c00 import GetStartupInfoW @ 0x000001e81008e190 => IAT 0x000001e60fe01c08 import GetThreadId @ 0x000001e81009d720 => IAT 0x000001e60fe01c10 import GetThreadPriority @ 0x000001e810088e50 => IAT 0x000001e60fe01c18 import GetThreadPriorityBoost @ 0x000001e81012bc20 => IAT 0x000001e60fe01c20 import ProcessIdToSessionId @ 0x000001e810052e10 => IAT 0x000001e60fe01c28 import SetProcessShutdownParameters @ 0x000001e81009cfe0 => IAT 0x000001e60fe01c30 import SetPriorityClass @ 0x000001e810099d70 => IAT 0x000001e60fe01c38 import ResumeThread @ 0x000001e810097bb0 => IAT 0x000001e60fe01c40 import SetThreadStackGuarantee @ 0x000001e81008ff40 => IAT 0x000001e60fe01c48 import QueueUserAPC @ 0x000001e8100937d0 => IAT 0x000001e60fe01c50 import OpenThread @ 0x000001e810051f60 => IAT 0x000001e60fe01c58 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-processthreads-l1-1-3.dll privload_map_name: mapped API-set dll api-ms-win-core-processthreads-l1-1-3.dll to kernelbase.dll import SetThreadIdealProcessor @ 0x000001e8100ab130 => IAT 0x000001e60fe01d00 import SetProcessInformation @ 0x000001e81008c5a0 => IAT 0x000001e60fe01d08 import GetProcessInformation @ 0x000001e8100958a0 => IAT 0x000001e60fe01d10 import GetProcessShutdownParameters @ 0x000001e81012ce10 => IAT 0x000001e60fe01d18 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-processthreads-l1-1-2.dll privload_map_name: mapped API-set dll api-ms-win-core-processthreads-l1-1-2.dll to kernelbase.dll import GetThreadInformation @ 0x000001e810083e80 => IAT 0x000001e60fe01cc8 import GetProcessPriorityBoost @ 0x000001e81012cdb0 => IAT 0x000001e60fe01cd0 import GetThreadIOPendingFlag @ 0x000001e81012bb60 => IAT 0x000001e60fe01cd8 import SetProcessPriorityBoost @ 0x000001e8100a0e70 => IAT 0x000001e60fe01ce0 import SetThreadInformation @ 0x000001e810083830 => IAT 0x000001e60fe01ce8 import GetSystemTimes @ 0x000001e81008bf50 => IAT 0x000001e60fe01cf0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-processthreads-l1-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-processthreads-l1-1-1.dll to kernelbase.dll import IsProcessorFeaturePresent @ 0x000001e810096230 => IAT 0x000001e60fe01c68 import OpenProcess @ 0x000001e81004c0f0 => IAT 0x000001e60fe01c70 import GetThreadTimes @ 0x000001e810084d00 => IAT 0x000001e60fe01c78 import GetThreadIdealProcessorEx @ 0x000001e81012bbc0 => IAT 0x000001e60fe01c80 import GetThreadContext @ 0x000001e81009e490 => IAT 0x000001e60fe01c88 import GetProcessHandleCount @ 0x000001e81012cd50 => IAT 0x000001e60fe01c90 import GetProcessMitigationPolicy @ 0x000001e8100884c0 => IAT 0x000001e60fe01c98 import SetProcessMitigationPolicy @ 0x000001e81009cba0 => IAT 0x000001e60fe01ca0 import FlushInstructionCache @ 0x000001e810083b50 => IAT 0x000001e60fe01ca8 import SetThreadIdealProcessorEx @ 0x000001e81012bd60 => IAT 0x000001e60fe01cb0 import SetThreadContext @ 0x000001e8100ada90 => IAT 0x000001e60fe01cb8 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-registry-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-registry-l1-1-0.dll to kernelbase.dll import RegLoadAppKeyW @ 0x000001e81002c790 => IAT 0x000001e60fe01e88 import RegDeleteValueA @ 0x000001e81009f690 => IAT 0x000001e60fe01e90 import RegCreateKeyExA @ 0x000001e810085460 => IAT 0x000001e60fe01e98 import RegSetValueExA @ 0x000001e81009dca0 => IAT 0x000001e60fe01ea0 import RegSetKeySecurity @ 0x000001e810085de0 => IAT 0x000001e60fe01ea8 import RegCopyTreeW @ 0x000001e8100a49a0 => IAT 0x000001e60fe01eb0 import RegDeleteTreeW @ 0x000001e81008c740 => IAT 0x000001e60fe01eb8 import RegSaveKeyExW @ 0x000001e8100a6aa0 => IAT 0x000001e60fe01ec0 import RegCloseKey @ 0x000001e810050130 => IAT 0x000001e60fe01ec8 redirect => 0x0000000015420870 import RegSaveKeyExA @ 0x000001e810103080 => IAT 0x000001e60fe01ed0 import RegUnLoadKeyW @ 0x000001e8100ad530 => IAT 0x000001e60fe01ed8 import RegRestoreKeyA @ 0x000001e810102e20 => IAT 0x000001e60fe01ee0 import RegGetValueW @ 0x000001e81004e3c0 => IAT 0x000001e60fe01ee8 import RegQueryValueExW @ 0x000001e81004ed30 => IAT 0x000001e60fe01ef0 redirect => 0x0000000015420d40 import RegQueryValueExA @ 0x000001e81004cfc0 => IAT 0x000001e60fe01ef8 redirect => 0x0000000015420b00 import RegOpenKeyExW @ 0x000001e81004ea50 => IAT 0x000001e60fe01f00 redirect => 0x0000000015420970 import RegUnLoadKeyA @ 0x000001e810102110 => IAT 0x000001e60fe01f08 import RegCreateKeyExW @ 0x000001e81004b800 => IAT 0x000001e60fe01f10 import RegDeleteKeyExA @ 0x000001e810101c70 => IAT 0x000001e60fe01f18 import RegSetValueExW @ 0x000001e81004b3b0 => IAT 0x000001e60fe01f20 import RegDeleteKeyExW @ 0x000001e81008c720 => IAT 0x000001e60fe01f28 import RegDeleteValueW @ 0x000001e810055160 => IAT 0x000001e60fe01f30 import RegQueryInfoKeyW @ 0x000001e81004cc80 => IAT 0x000001e60fe01f38 import RegQueryInfoKeyA @ 0x000001e810092a80 => IAT 0x000001e60fe01f40 import RegOpenUserClassesRoot @ 0x000001e81008d220 => IAT 0x000001e60fe01f48 import RegOpenKeyExA @ 0x000001e810050cc0 => IAT 0x000001e60fe01f50 redirect => 0x00000000154208a0 import RegRestoreKeyW @ 0x000001e810102f70 => IAT 0x000001e60fe01f58 import RegOpenCurrentUser @ 0x000001e8100a1570 => IAT 0x000001e60fe01f60 import RegNotifyChangeKeyValue @ 0x000001e810052530 => IAT 0x000001e60fe01f68 import RegLoadMUIStringW @ 0x000001e8100345f0 => IAT 0x000001e60fe01f70 import RegLoadMUIStringA @ 0x000001e8100a21a0 => IAT 0x000001e60fe01f78 import RegLoadKeyW @ 0x000001e8100adf70 => IAT 0x000001e60fe01f80 import RegLoadKeyA @ 0x000001e810101f50 => IAT 0x000001e60fe01f88 import RegGetValueA @ 0x000001e810081b60 => IAT 0x000001e60fe01f90 import RegGetKeySecurity @ 0x000001e810086040 => IAT 0x000001e60fe01f98 import RegFlushKey @ 0x000001e81009bc50 => IAT 0x000001e60fe01fa0 import RegDisablePredefinedCacheEx @ 0x000001e8100915f0 => IAT 0x000001e60fe01fa8 import RegEnumKeyExA @ 0x000001e810051fe0 => IAT 0x000001e60fe01fb0 import RegEnumValueW @ 0x000001e81004dc80 => IAT 0x000001e60fe01fb8 import RegEnumValueA @ 0x000001e810095360 => IAT 0x000001e60fe01fc0 import RegEnumKeyExW @ 0x000001e81004d4c0 => IAT 0x000001e60fe01fc8 import RegDeleteTreeA @ 0x000001e810101e50 => IAT 0x000001e60fe01fd0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-heap-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-heap-l1-1-0.dll to kernelbase.dll import GetProcessHeaps @ 0x000001e81012ff00 => IAT 0x000001e60fe013a8 forwarder NTDLL.RtlFreeHeap => NTDLL.dll RtlFreeHeap import HeapFree @ 0x00007ff973194760 => IAT 0x000001e60fe013b0 redirect => 0x00000000154186d0 import HeapCompact @ 0x000001e81012ff20 => IAT 0x000001e60fe013b8 redirect => 0x000000001541b540 import HeapCreate @ 0x000001e81008f200 => IAT 0x000001e60fe013c0 redirect => 0x000000001541b560 import GetProcessHeap @ 0x000001e810065690 => IAT 0x000001e60fe013c8 redirect => 0x000000001541b4f0 import HeapWalk @ 0x000001e8101300a0 => IAT 0x000001e60fe013d0 redirect => 0x000000001541b730 import HeapValidate @ 0x000001e81008ebc0 => IAT 0x000001e60fe013d8 redirect => 0x000000001541b700 import HeapUnlock @ 0x000001e81009f950 => IAT 0x000001e60fe013e0 forwarder NTDLL.RtlReAllocateHeap => NTDLL.dll RtlReAllocateHeap import HeapReAlloc @ 0x00007ff973193640 => IAT 0x000001e60fe013e8 redirect => 0x0000000015418450 import HeapSetInformation @ 0x000001e8100960a0 => IAT 0x000001e60fe013f0 import HeapQueryInformation @ 0x000001e81012ff40 => IAT 0x000001e60fe013f8 import HeapLock @ 0x000001e81009f970 => IAT 0x000001e60fe01400 import HeapDestroy @ 0x000001e8100968c0 => IAT 0x000001e60fe01408 redirect => 0x000000001541b5d0 forwarder NTDLL.RtlAllocateHeap => NTDLL.dll RtlAllocateHeap import HeapAlloc @ 0x00007ff97319a9a0 => IAT 0x000001e60fe01410 redirect => 0x00000000154182f0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-heap-l2-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-heap-l2-1-0.dll to kernelbase.dll import LocalFree @ 0x000001e8100470d0 => IAT 0x000001e60fe01420 redirect => 0x000000001541b8a0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-memory-l1-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-memory-l1-1-1.dll to kernelbase.dll import ResetWriteWatch @ 0x000001e810083900 => IAT 0x000001e60fe01878 import CreateFileMappingNumaW @ 0x000001e810051d60 => IAT 0x000001e60fe01880 import SetSystemFileCacheSize @ 0x000001e810126c30 => IAT 0x000001e60fe01888 import SetProcessWorkingSetSizeEx @ 0x000001e8100a08e0 => IAT 0x000001e60fe01890 import QueryMemoryResourceNotification @ 0x000001e810099240 => IAT 0x000001e60fe01898 import VirtualUnlock @ 0x000001e81008df40 => IAT 0x000001e60fe018a0 import VirtualLock @ 0x000001e81009d7e0 => IAT 0x000001e60fe018a8 import GetSystemFileCacheSize @ 0x000001e8101265b0 => IAT 0x000001e60fe018b0 import GetProcessWorkingSetSizeEx @ 0x000001e8100a0ba0 => IAT 0x000001e60fe018b8 import GetLargePageMinimum @ 0x000001e810126520 => IAT 0x000001e60fe018c0 import CreateMemoryResourceNotification @ 0x000001e81009bd70 => IAT 0x000001e60fe018c8 import GetWriteWatch @ 0x000001e810087b20 => IAT 0x000001e60fe018d0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-memory-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-memory-l1-1-0.dll to kernelbase.dll import OpenFileMappingW @ 0x000001e810051780 => IAT 0x000001e60fe017f0 import MapViewOfFileEx @ 0x000001e810084670 => IAT 0x000001e60fe017f8 redirect => 0x000000001541d550 import MapViewOfFile @ 0x000001e8100846a0 => IAT 0x000001e60fe01800 redirect => 0x000000001541d500 import VirtualFreeEx @ 0x000001e81009f360 => IAT 0x000001e60fe01808 import VirtualFree @ 0x000001e8100833a0 => IAT 0x000001e60fe01810 redirect => 0x000000001541c290 import VirtualAllocEx @ 0x000001e810094c00 => IAT 0x000001e60fe01818 import WriteProcessMemory @ 0x000001e8100905f0 => IAT 0x000001e60fe01820 import FlushViewOfFile @ 0x000001e81009fcf0 => IAT 0x000001e60fe01828 redirect => 0x000000001541d6f0 import VirtualQueryEx @ 0x000001e81008b050 => IAT 0x000001e60fe01830 redirect => 0x000000001541c4c0 import VirtualQuery @ 0x000001e810088290 => IAT 0x000001e60fe01838 redirect => 0x000000001541c480 import VirtualProtectEx @ 0x000001e8100943c0 => IAT 0x000001e60fe01840 import VirtualProtect @ 0x000001e810084da0 => IAT 0x000001e60fe01848 redirect => 0x000000001541c320 import VirtualAlloc @ 0x000001e810081950 => IAT 0x000001e60fe01850 redirect => 0x000000001541c120 import CreateFileMappingW @ 0x000001e8100522d0 => IAT 0x000001e60fe01858 redirect => 0x000000001541d2f0 import ReadProcessMemory @ 0x000001e810081b00 => IAT 0x000001e60fe01860 redirect => 0x000000001541c0a0 import UnmapViewOfFile @ 0x000001e810088df0 => IAT 0x000001e60fe01868 redirect => 0x000000001541d6a0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-memory-l1-1-2.dll privload_map_name: mapped API-set dll api-ms-win-core-memory-l1-1-2.dll to kernelbase.dll import FreeUserPhysicalPages @ 0x000001e8101264f0 => IAT 0x000001e60fe018e0 import AllocateUserPhysicalPages @ 0x000001e810126390 => IAT 0x000001e60fe018e8 import MapUserPhysicalPages @ 0x000001e810126660 => IAT 0x000001e60fe018f0 import RegisterBadMemoryNotification @ 0x000001e810126b90 => IAT 0x000001e60fe018f8 import UnregisterBadMemoryNotification @ 0x000001e810126cf0 => IAT 0x000001e60fe01900 import GetMemoryErrorHandlingCapabilities @ 0x000001e810126530 => IAT 0x000001e60fe01908 import AllocateUserPhysicalPagesNuma @ 0x000001e8101263c0 => IAT 0x000001e60fe01910 import VirtualAllocExNuma @ 0x000001e810094c30 => IAT 0x000001e60fe01918 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-handle-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-handle-l1-1-0.dll to kernelbase.dll import GetHandleInformation @ 0x000001e810094420 => IAT 0x000001e60fe01380 import SetHandleInformation @ 0x000001e81008f7c0 => IAT 0x000001e60fe01388 import DuplicateHandle @ 0x000001e810070240 => IAT 0x000001e60fe01390 redirect => 0x000000001541dca0 import CloseHandle @ 0x000001e81004a3c0 => IAT 0x000001e60fe01398 redirect => 0x000000001541dc70 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-synch-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-1-0.dll to kernelbase.dll import SetEvent @ 0x000001e8100825c0 => IAT 0x000001e60fe020f8 import ResetEvent @ 0x000001e810083a70 => IAT 0x000001e60fe02100 import ReleaseSemaphore @ 0x000001e8100887f0 => IAT 0x000001e60fe02108 forwarder NTDLL.RtlInitializeCriticalSection => NTDLL.dll RtlInitializeCriticalSection import InitializeCriticalSection @ 0x00007ff9731d15c0 => IAT 0x000001e60fe02110 redirect => 0x0000000015419760 forwarder NTDLL.RtlDeleteCriticalSection => NTDLL.dll RtlDeleteCriticalSection import DeleteCriticalSection @ 0x00007ff973180fc0 => IAT 0x000001e60fe02118 redirect => 0x0000000015419a10 import SetWaitableTimer @ 0x000001e81004c170 => IAT 0x000001e60fe02120 import WaitForMultipleObjectsEx @ 0x000001e81006cad0 => IAT 0x000001e60fe02128 import WaitForSingleObject @ 0x000001e8100417b0 => IAT 0x000001e60fe02130 redirect => 0x0000000015420240 import WaitForSingleObjectEx @ 0x000001e810041a40 => IAT 0x000001e60fe02138 forwarder NTDLL.RtlEnterCriticalSection => NTDLL.dll RtlEnterCriticalSection import EnterCriticalSection @ 0x00007ff97319faa0 => IAT 0x000001e60fe02140 forwarder NTDLL.RtlLeaveCriticalSection => NTDLL.dll RtlLeaveCriticalSection import LeaveCriticalSection @ 0x00007ff97319f230 => IAT 0x000001e60fe02148 import SleepEx @ 0x000001e810069640 => IAT 0x000001e60fe02150 import ReleaseMutex @ 0x000001e810054ce0 => IAT 0x000001e60fe02158 import OpenWaitableTimerW @ 0x000001e8101283e0 => IAT 0x000001e60fe02160 import OpenSemaphoreW @ 0x000001e81008d9b0 => IAT 0x000001e60fe02168 import OpenMutexW @ 0x000001e810096b50 => IAT 0x000001e60fe02170 import CancelWaitableTimer @ 0x000001e81008b960 => IAT 0x000001e60fe02178 import CreateEventA @ 0x000001e8100742e0 => IAT 0x000001e60fe02180 import CreateEventExA @ 0x000001e81009e8a0 => IAT 0x000001e60fe02188 import CreateEventExW @ 0x000001e8100529d0 => IAT 0x000001e60fe02190 import CreateEventW @ 0x000001e810082930 => IAT 0x000001e60fe02198 import CreateMutexA @ 0x000001e810095d50 => IAT 0x000001e60fe021a0 import CreateMutexExA @ 0x000001e810095d70 => IAT 0x000001e60fe021a8 import CreateMutexExW @ 0x000001e810052320 => IAT 0x000001e60fe021b0 import CreateMutexW @ 0x000001e810052300 => IAT 0x000001e60fe021b8 import CreateSemaphoreExW @ 0x000001e810087e00 => IAT 0x000001e60fe021c0 import OpenEventW @ 0x000001e8100516c0 => IAT 0x000001e60fe021c8 import CreateWaitableTimerExW @ 0x000001e810053350 => IAT 0x000001e60fe021d0 import InitializeCriticalSectionAndSpinCount @ 0x000001e810088a20 => IAT 0x000001e60fe021d8 redirect => 0x0000000015420090 import InitializeCriticalSectionEx @ 0x000001e8100842c0 => IAT 0x000001e60fe021e0 redirect => 0x00000000154200e0 import OpenEventA @ 0x000001e810093b60 => IAT 0x000001e60fe021e8 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-synch-l1-2-1.dll privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-2-1.dll to kernelbase.dll import WaitForMultipleObjects @ 0x000001e81006cab0 => IAT 0x000001e60fe02228 import CreateSemaphoreW @ 0x000001e810087dd0 => IAT 0x000001e60fe02230 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-synch-l1-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-2-0.dll to kernelbase.dll import InitOnceExecuteOnce @ 0x000001e81007a700 => IAT 0x000001e60fe021f8 forwarder NTDLL.RtlDeleteBarrier => NTDLL.dll RtlDeleteBarrier import DeleteSynchronizationBarrier @ 0x00007ff97325dbd0 => IAT 0x000001e60fe02200 import InitializeSynchronizationBarrier @ 0x000001e810128390 => IAT 0x000001e60fe02208 import EnterSynchronizationBarrier @ 0x000001e810128320 => IAT 0x000001e60fe02210 import SignalObjectAndWait @ 0x000001e8101284b0 => IAT 0x000001e60fe02218 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-file-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l1-1-0.dll to kernelbase.dll import FindFirstFileW @ 0x000001e810051460 => IAT 0x000001e60fe01030 redirect => 0x000000001541e1c0 import FindFirstVolumeW @ 0x000001e8100656b0 => IAT 0x000001e60fe01038 import FindNextChangeNotification @ 0x000001e81009d5c0 => IAT 0x000001e60fe01040 import FindNextFileA @ 0x000001e810069950 => IAT 0x000001e60fe01048 redirect => 0x000000001541e2c0 import WriteFileEx @ 0x000001e810091860 => IAT 0x000001e60fe01050 import FindNextFileW @ 0x000001e810069a90 => IAT 0x000001e60fe01058 redirect => 0x000000001541e340 import WriteFile @ 0x000001e81004aa50 => IAT 0x000001e60fe01060 import FindFirstFileExW @ 0x000001e810050cf0 => IAT 0x000001e60fe01068 import FindFirstFileExA @ 0x000001e81012e8a0 => IAT 0x000001e60fe01070 import FindNextVolumeW @ 0x000001e810065860 => IAT 0x000001e60fe01078 import FindVolumeClose @ 0x000001e81009f630 => IAT 0x000001e60fe01080 import FlushFileBuffers @ 0x000001e8100936f0 => IAT 0x000001e60fe01088 redirect => 0x000000001541e3c0 import GetDiskFreeSpaceA @ 0x000001e81012f1d0 => IAT 0x000001e60fe01090 redirect => 0x000000001541e410 import GetDiskFreeSpaceExA @ 0x000001e81012f250 => IAT 0x000001e60fe01098 import GetDiskFreeSpaceExW @ 0x000001e810091150 => IAT 0x000001e60fe010a0 import GetDiskFreeSpaceW @ 0x000001e810052f20 => IAT 0x000001e60fe010a8 redirect => 0x000000001541e4d0 import GetDriveTypeA @ 0x000001e81009b6f0 => IAT 0x000001e60fe010b0 redirect => 0x000000001541e5c0 import GetDriveTypeW @ 0x000001e8100495c0 => IAT 0x000001e60fe010b8 redirect => 0x000000001541e650 import GetFileAttributesA @ 0x000001e810055010 => IAT 0x000001e60fe010c0 redirect => 0x000000001541e790 import GetFileAttributesExA @ 0x000001e81012d930 => IAT 0x000001e60fe010c8 import GetFileAttributesExW @ 0x000001e81004d350 => IAT 0x000001e60fe010d0 import GetFileAttributesW @ 0x000001e81004bfc0 => IAT 0x000001e60fe010d8 redirect => 0x000000001541e820 import GetFileInformationByHandle @ 0x000001e81007e4e0 => IAT 0x000001e60fe010e0 redirect => 0x000000001541e910 import GetFileSize @ 0x000001e810087d40 => IAT 0x000001e60fe010e8 redirect => 0x000000001541eb20 import GetFileSizeEx @ 0x000001e81008d750 => IAT 0x000001e60fe010f0 import FindFirstFileA @ 0x000001e810093890 => IAT 0x000001e60fe010f8 redirect => 0x000000001541e100 import GetFileTime @ 0x000001e8100941c0 => IAT 0x000001e60fe01100 redirect => 0x000000001541df50 import FindFirstChangeNotificationW @ 0x000001e81009e240 => IAT 0x000001e60fe01108 import FindFirstChangeNotificationA @ 0x000001e81012e840 => IAT 0x000001e60fe01110 import FindCloseChangeNotification @ 0x000001e8100a0ed0 => IAT 0x000001e60fe01118 import FindClose @ 0x000001e810037720 => IAT 0x000001e60fe01120 redirect => 0x000000001541e0e0 import FileTimeToLocalFileTime @ 0x000001e810033e20 => IAT 0x000001e60fe01128 redirect => 0x000000001541dd40 import DeleteVolumeMountPointW @ 0x000001e81012d9e0 => IAT 0x000001e60fe01130 import DeleteFileW @ 0x000001e810051a70 => IAT 0x000001e60fe01138 redirect => 0x000000001541cd50 import DeleteFileA @ 0x000001e810051cc0 => IAT 0x000001e60fe01140 redirect => 0x000000001541ccb0 import DefineDosDeviceW @ 0x000001e810023cb0 => IAT 0x000001e60fe01148 import CreateFileW @ 0x000001e810049d30 => IAT 0x000001e60fe01150 redirect => 0x000000001541cbc0 import CreateFileA @ 0x000001e810049c40 => IAT 0x000001e60fe01158 redirect => 0x000000001541cb00 import UnlockFileEx @ 0x000001e810087bd0 => IAT 0x000001e60fe01160 import CreateDirectoryW @ 0x000001e810053170 => IAT 0x000001e60fe01168 redirect => 0x000000001541c760 import CreateDirectoryA @ 0x000001e81009f310 => IAT 0x000001e60fe01170 redirect => 0x000000001541c6e0 import CompareFileTime @ 0x000001e810088a50 => IAT 0x000001e60fe01178 import GetFinalPathNameByHandleW @ 0x000001e810063890 => IAT 0x000001e60fe01180 import GetFullPathNameA @ 0x000001e81008d7c0 => IAT 0x000001e60fe01188 import GetFullPathNameW @ 0x000001e8100277a0 => IAT 0x000001e60fe01190 import GetLogicalDriveStringsW @ 0x000001e8100aa820 => IAT 0x000001e60fe01198 import UnlockFile @ 0x000001e810087b70 => IAT 0x000001e60fe011a0 import GetTempFileNameW @ 0x000001e810097be0 => IAT 0x000001e60fe011a8 import SetFileValidData @ 0x000001e8100a03c0 => IAT 0x000001e60fe011b0 import SetFileTime @ 0x000001e81009efa0 => IAT 0x000001e60fe011b8 redirect => 0x000000001541e000 import SetFilePointerEx @ 0x000001e810084300 => IAT 0x000001e60fe011c0 import GetVolumeInformationByHandleW @ 0x000001e81007ec40 => IAT 0x000001e60fe011c8 import GetVolumeInformationW @ 0x000001e81007e910 => IAT 0x000001e60fe011d0 import GetVolumePathNameW @ 0x000001e810096b30 => IAT 0x000001e60fe011d8 import SetFilePointer @ 0x000001e810070960 => IAT 0x000001e60fe011e0 import LocalFileTimeToFileTime @ 0x000001e81009fc00 => IAT 0x000001e60fe011e8 redirect => 0x000000001541dde0 import LockFile @ 0x000001e8100988e0 => IAT 0x000001e60fe011f0 import LockFileEx @ 0x000001e810084200 => IAT 0x000001e60fe011f8 import QueryDosDeviceW @ 0x000001e81004c410 => IAT 0x000001e60fe01200 import ReadFile @ 0x000001e81004aeb0 => IAT 0x000001e60fe01208 redirect => 0x000000001541ce10 import WriteFileGather @ 0x000001e81009eb00 => IAT 0x000001e60fe01210 import ReadFileEx @ 0x000001e810091950 => IAT 0x000001e60fe01218 import ReadFileScatter @ 0x000001e81009f8a0 => IAT 0x000001e60fe01220 import GetFileType @ 0x000001e8100825f0 => IAT 0x000001e60fe01228 redirect => 0x000000001541eb90 import GetFinalPathNameByHandleA @ 0x000001e810128130 => IAT 0x000001e60fe01230 import RemoveDirectoryA @ 0x000001e81012c050 => IAT 0x000001e60fe01238 redirect => 0x000000001541c820 import RemoveDirectoryW @ 0x000001e810097520 => IAT 0x000001e60fe01240 redirect => 0x000000001541c840 import SetFileInformationByHandle @ 0x000001e810094cc0 => IAT 0x000001e60fe01248 import SetFileAttributesW @ 0x000001e810097880 => IAT 0x000001e60fe01250 import SetFileAttributesA @ 0x000001e81012d990 => IAT 0x000001e60fe01258 import SetEndOfFile @ 0x000001e810087c80 => IAT 0x000001e60fe01260 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-file-l1-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l1-2-0.dll to kernelbase.dll import GetTempPathW @ 0x000001e81008e7d0 => IAT 0x000001e60fe01270 import GetVolumePathNamesForVolumeNameW @ 0x000001e810064c10 => IAT 0x000001e60fe01278 import CreateFile2 @ 0x000001e810094ee0 => IAT 0x000001e60fe01280 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-file-l1-2-2.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l1-2-2.dll to kernelbase.dll import FindFirstFileNameW @ 0x000001e8100aa920 => IAT 0x000001e60fe012b0 import GetTempFileNameA @ 0x000001e81012f6a0 => IAT 0x000001e60fe012b8 import GetVolumeInformationA @ 0x000001e81012f810 => IAT 0x000001e60fe012c0 import FindFirstStreamW @ 0x000001e81012ea30 => IAT 0x000001e60fe012c8 import GetTempPathA @ 0x000001e8100ab7e0 => IAT 0x000001e60fe012d0 import FindNextFileNameW @ 0x000001e8100aac80 => IAT 0x000001e60fe012d8 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-file-l1-2-1.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l1-2-1.dll to kernelbase.dll import GetCompressedFileSizeW @ 0x000001e81009c630 => IAT 0x000001e60fe01290 import SetFileIoOverlappedRange @ 0x000001e81012c810 => IAT 0x000001e60fe01298 import GetCompressedFileSizeA @ 0x000001e81012d8e0 => IAT 0x000001e60fe012a0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-delayload-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-delayload-l1-1-0.dll to kernel32.dll import DelayLoadFailureHook @ 0x000001e60fda4310 => IAT 0x000001e60fe00f48 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-io-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-io-l1-1-0.dll to kernelbase.dll import CancelIoEx @ 0x000001e81009bd30 => IAT 0x000001e60fe01430 import DeviceIoControl @ 0x000001e81004b050 => IAT 0x000001e60fe01438 redirect => 0x000000001541da20 import GetQueuedCompletionStatusEx @ 0x000001e81012c620 => IAT 0x000001e60fe01440 import GetQueuedCompletionStatus @ 0x000001e810081a30 => IAT 0x000001e60fe01448 import GetOverlappedResult @ 0x000001e81004b240 => IAT 0x000001e60fe01450 import CreateIoCompletionPort @ 0x000001e8100993a0 => IAT 0x000001e60fe01458 import PostQueuedCompletionStatus @ 0x000001e81008b0a0 => IAT 0x000001e60fe01460 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-io-l1-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-io-l1-1-1.dll to kernelbase.dll import CancelIo @ 0x000001e81009f600 => IAT 0x000001e60fe01470 import CancelSynchronousIo @ 0x000001e8101280f0 => IAT 0x000001e60fe01478 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-job-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-job-l1-1-0.dll to kernelbase.dll import IsProcessInJob @ 0x000001e8100277e0 => IAT 0x000001e60fe01488 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-threadpool-legacy-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-threadpool-legacy-l1-1-0.dll to kernelbase.dll import CreateTimerQueueTimer @ 0x000001e81008ebe0 => IAT 0x000001e60fe02378 import CreateTimerQueue @ 0x000001e81009cb70 => IAT 0x000001e60fe02380 import UnregisterWaitEx @ 0x000001e810090790 => IAT 0x000001e60fe02388 import QueueUserWorkItem @ 0x000001e810095c90 => IAT 0x000001e60fe02390 import ChangeTimerQueueTimer @ 0x000001e81009cec0 => IAT 0x000001e60fe02398 import DeleteTimerQueueTimer @ 0x000001e810091b20 => IAT 0x000001e60fe023a0 import DeleteTimerQueueEx @ 0x000001e81009fbb0 => IAT 0x000001e60fe023a8 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-threadpool-private-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-threadpool-private-l1-1-0.dll to kernelbase.dll import RegisterWaitForSingleObjectEx @ 0x000001e8100904e0 => IAT 0x000001e60fe023b8 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-largeinteger-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-largeinteger-l1-1-0.dll to kernelbase.dll import MulDiv @ 0x000001e810081840 => IAT 0x000001e60fe01498 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-libraryloader-l1-2-2.dll privload_map_name: mapped API-set dll api-ms-win-core-libraryloader-l1-2-2.dll to kernelbase.dll import EnumResourceNamesW @ 0x000001e810124d40 => IAT 0x000001e60fe01590 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-libraryloader-l1-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-libraryloader-l1-2-0.dll to kernelbase.dll import FreeResource @ 0x000001e8100a0080 => IAT 0x000001e60fe014a8 import FreeLibraryAndExitThread @ 0x000001e810097e60 => IAT 0x000001e60fe014b0 import FindStringOrdinal @ 0x000001e81003aba0 => IAT 0x000001e60fe014b8 import GetModuleFileNameA @ 0x000001e810083080 => IAT 0x000001e60fe014c0 redirect => 0x000000001541a9f0 import GetModuleFileNameW @ 0x000001e8100831b0 => IAT 0x000001e60fe014c8 redirect => 0x000000001541ab40 import GetModuleHandleA @ 0x000001e810052d30 => IAT 0x000001e60fe014d0 import LoadLibraryExW @ 0x000001e81004acf0 => IAT 0x000001e60fe014d8 redirect => 0x000000001541b280 import GetModuleHandleW @ 0x000001e810052d90 => IAT 0x000001e60fe014e0 import GetModuleHandleExA @ 0x000001e810094a20 => IAT 0x000001e60fe014e8 import SizeofResource @ 0x000001e810068ec0 => IAT 0x000001e60fe014f0 import LockResource @ 0x000001e81008b420 => IAT 0x000001e60fe014f8 import EnumResourceTypesExW @ 0x000001e810124da0 => IAT 0x000001e60fe01500 import EnumResourceTypesExA @ 0x000001e810124d70 => IAT 0x000001e60fe01508 import EnumResourceNamesExA @ 0x000001e810124cb0 => IAT 0x000001e60fe01510 import EnumResourceLanguagesExW @ 0x000001e8100ac880 => IAT 0x000001e60fe01518 import EnumResourceLanguagesExA @ 0x000001e810124be0 => IAT 0x000001e60fe01520 import LoadResource @ 0x000001e810068b40 => IAT 0x000001e60fe01528 import LoadLibraryExA @ 0x000001e8100532f0 => IAT 0x000001e60fe01530 redirect => 0x000000001541b250 import GetModuleHandleExW @ 0x000001e8100823c0 => IAT 0x000001e60fe01538 import DisableThreadLibraryCalls @ 0x000001e8100903b0 => IAT 0x000001e60fe01540 import FreeLibrary @ 0x000001e810035da0 => IAT 0x000001e60fe01548 redirect => 0x000000001541a9c0 import EnumResourceNamesExW @ 0x000001e810067670 => IAT 0x000001e60fe01550 import GetProcAddress @ 0x000001e8100607b0 => IAT 0x000001e60fe01558 import FindResourceExW @ 0x000001e810068bc0 => IAT 0x000001e60fe01560 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-libraryloader-l1-2-1.dll privload_map_name: mapped API-set dll api-ms-win-core-libraryloader-l1-2-1.dll to kernelbase.dll import LoadLibraryW @ 0x000001e810099bc0 => IAT 0x000001e60fe01570 import FindResourceW @ 0x000001e810068ba0 => IAT 0x000001e60fe01578 import LoadLibraryA @ 0x000001e810098780 => IAT 0x000001e60fe01580 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-libraryloader-l2-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-libraryloader-l2-1-0.dll to kernelbase.dll import LoadPackagedLibrary @ 0x000001e810126240 => IAT 0x000001e60fe015a0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-namedpipe-l1-2-2.dll privload_map_name: mapped API-set dll api-ms-win-core-namedpipe-l1-2-2.dll to kernelbase.dll import CallNamedPipeW @ 0x000001e810024220 => IAT 0x000001e60fe01988 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-namedpipe-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-namedpipe-l1-1-0.dll to kernelbase.dll import CreatePipe @ 0x000001e810093120 => IAT 0x000001e60fe01928 redirect => 0x000000001541d790 import DisconnectNamedPipe @ 0x000001e8100903e0 => IAT 0x000001e60fe01930 import GetNamedPipeClientComputerNameW @ 0x000001e81008fc00 => IAT 0x000001e60fe01938 import PeekNamedPipe @ 0x000001e810096930 => IAT 0x000001e60fe01940 import CreateNamedPipeW @ 0x000001e810096fa0 => IAT 0x000001e60fe01948 import SetNamedPipeHandleState @ 0x000001e810092710 => IAT 0x000001e60fe01950 import TransactNamedPipe @ 0x000001e810096ea0 => IAT 0x000001e60fe01958 import ConnectNamedPipe @ 0x000001e810090f90 => IAT 0x000001e60fe01960 import WaitNamedPipeW @ 0x000001e810096c10 => IAT 0x000001e60fe01968 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-namedpipe-l1-2-1.dll privload_map_name: mapped API-set dll api-ms-win-core-namedpipe-l1-2-1.dll to kernelbase.dll import GetNamedPipeHandleStateW @ 0x000001e810127b20 => IAT 0x000001e60fe01978 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-datetime-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-datetime-l1-1-0.dll to kernel32.dll import GetTimeFormatA @ 0x000001e60fdba4a0 => IAT 0x000001e60fe00ea0 import GetTimeFormatW @ 0x000001e60fd9f1c0 => IAT 0x000001e60fe00ea8 import GetDateFormatW @ 0x000001e60fda06a0 => IAT 0x000001e60fe00eb0 import GetDateFormatA @ 0x000001e60fdba0f0 => IAT 0x000001e60fe00eb8 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-datetime-l1-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-datetime-l1-1-1.dll to kernel32.dll import GetTimeFormatEx @ 0x000001e60fdba4c0 => IAT 0x000001e60fe00ec8 import GetDateFormatEx @ 0x000001e60fdba110 => IAT 0x000001e60fe00ed0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-datetime-l1-1-2.dll privload_map_name: mapped API-set dll api-ms-win-core-datetime-l1-1-2.dll to kernel32.dll import GetDurationFormatEx @ 0x000001e60fdba130 => IAT 0x000001e60fe00ee0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-sysinfo-l1-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-sysinfo-l1-2-0.dll to kernelbase.dll import SetSystemTime @ 0x000001e81012b1c0 => IAT 0x000001e60fe022d0 import EnumSystemFirmwareTables @ 0x000001e81012e670 => IAT 0x000001e60fe022d8 import GetSystemFirmwareTable @ 0x000001e810069360 => IAT 0x000001e60fe022e0 import GetNativeSystemInfo @ 0x000001e810054d50 => IAT 0x000001e60fe022e8 import GetSystemTimePreciseAsFileTime @ 0x000001e810084500 => IAT 0x000001e60fe022f0 import SetComputerNameExW @ 0x000001e81012e580 => IAT 0x000001e60fe022f8 import GetProductInfo @ 0x000001e81009ace0 => IAT 0x000001e60fe02300 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-sysinfo-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-sysinfo-l1-1-0.dll to kernelbase.dll import GetVersionExW @ 0x000001e810089760 => IAT 0x000001e60fe02240 import GetWindowsDirectoryA @ 0x000001e8100a8150 => IAT 0x000001e60fe02248 import GetWindowsDirectoryW @ 0x000001e8100262b0 => IAT 0x000001e60fe02250 import GetSystemTimeAsFileTime @ 0x000001e810081790 => IAT 0x000001e60fe02258 redirect => 0x000000001541df20 import GlobalMemoryStatusEx @ 0x000001e810066ff0 => IAT 0x000001e60fe02260 import SetLocalTime @ 0x000001e81012b0d0 => IAT 0x000001e60fe02268 import GetLogicalProcessorInformation @ 0x000001e81009c7a0 => IAT 0x000001e60fe02270 import GetVersionExA @ 0x000001e810089650 => IAT 0x000001e60fe02278 import GetSystemTime @ 0x000001e810082e30 => IAT 0x000001e60fe02280 import GetSystemInfo @ 0x000001e810054de0 => IAT 0x000001e60fe02288 import GetLocalTime @ 0x000001e810033c90 => IAT 0x000001e60fe02290 import GetComputerNameExW @ 0x000001e8100475b0 => IAT 0x000001e60fe02298 import GetLogicalProcessorInformationEx @ 0x000001e8100949b0 => IAT 0x000001e60fe022a0 import GetTickCount @ 0x000001e8100698e0 => IAT 0x000001e60fe022a8 import GetComputerNameExA @ 0x000001e8100ad360 => IAT 0x000001e60fe022b0 import GetSystemTimeAdjustment @ 0x000001e81009ad40 => IAT 0x000001e60fe022b8 import GetVersion @ 0x000001e81009d190 => IAT 0x000001e60fe022c0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-sysinfo-l1-2-3.dll privload_map_name: mapped API-set dll api-ms-win-core-sysinfo-l1-2-3.dll to kernelbase.dll import SetComputerNameA @ 0x000001e81012e350 => IAT 0x000001e60fe02330 import SetComputerNameW @ 0x000001e81012e590 => IAT 0x000001e60fe02338 import SetComputerNameExA @ 0x000001e81012e500 => IAT 0x000001e60fe02340 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-sysinfo-l1-2-1.dll privload_map_name: mapped API-set dll api-ms-win-core-sysinfo-l1-2-1.dll to kernelbase.dll import DnsHostnameToComputerNameExW @ 0x000001e81012e1b0 => IAT 0x000001e60fe02310 import SetComputerNameEx2W @ 0x000001e81012e3f0 => IAT 0x000001e60fe02318 import GetPhysicallyInstalledSystemMemory @ 0x000001e810065d60 => IAT 0x000001e60fe02320 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-timezone-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-timezone-l1-1-0.dll to kernelbase.dll import SystemTimeToTzSpecificLocalTime @ 0x000001e8100334f0 => IAT 0x000001e60fe023c8 import GetTimeZoneInformation @ 0x000001e8100333e0 => IAT 0x000001e60fe023d0 import GetDynamicTimeZoneInformation @ 0x000001e8100951a0 => IAT 0x000001e60fe023d8 import SetDynamicTimeZoneInformation @ 0x000001e81012b010 => IAT 0x000001e60fe023e0 import GetTimeZoneInformationForYear @ 0x000001e810030090 => IAT 0x000001e60fe023e8 import TzSpecificLocalTimeToSystemTime @ 0x000001e810030500 => IAT 0x000001e60fe023f0 import FileTimeToSystemTime @ 0x000001e81007a620 => IAT 0x000001e60fe023f8 redirect => 0x000000001541de80 import SystemTimeToFileTime @ 0x000001e810083940 => IAT 0x000001e60fe02400 redirect => 0x000000001541ded0 import SetTimeZoneInformation @ 0x000001e81012b380 => IAT 0x000001e60fe02408 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-localization-l1-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-localization-l1-2-0.dll to kernelbase.dll import LCMapStringEx @ 0x000001e81003bdc0 => IAT 0x000001e60fe015b0 import LocaleNameToLCID @ 0x000001e810089ff0 => IAT 0x000001e60fe015b8 import ResolveLocaleName @ 0x000001e81003a2a0 => IAT 0x000001e60fe015c0 import SetLocaleInfoW @ 0x000001e8100f2090 => IAT 0x000001e60fe015c8 import SetCalendarInfoW @ 0x000001e8100f1100 => IAT 0x000001e60fe015d0 import LCMapStringW @ 0x000001e81003bc60 => IAT 0x000001e60fe015d8 import IdnToUnicode @ 0x000001e810099190 => IAT 0x000001e60fe015e0 import GetFileMUIInfo @ 0x000001e8100f9700 => IAT 0x000001e60fe015e8 import LCMapStringA @ 0x000001e8100ef500 => IAT 0x000001e60fe015f0 import FindNLSStringEx @ 0x000001e81006d680 => IAT 0x000001e60fe015f8 import IsValidLocale @ 0x000001e8100950f0 => IAT 0x000001e60fe01600 import IsValidLanguageGroup @ 0x000001e8100f06a0 => IAT 0x000001e60fe01608 import IsValidCodePage @ 0x000001e810063d30 => IAT 0x000001e60fe01610 import IsNLSDefinedString @ 0x000001e8100fd060 => IAT 0x000001e60fe01618 import IsDBCSLeadByteEx @ 0x000001e8100643d0 => IAT 0x000001e60fe01620 import IsDBCSLeadByte @ 0x000001e81003b420 => IAT 0x000001e60fe01628 import GetUserDefaultLCID @ 0x000001e8100415b0 => IAT 0x000001e60fe01630 import GetUserDefaultLangID @ 0x000001e8100a0e00 => IAT 0x000001e60fe01638 import GetThreadLocale @ 0x000001e810089870 => IAT 0x000001e60fe01640 import GetSystemDefaultLCID @ 0x000001e81002d620 => IAT 0x000001e60fe01648 import SetThreadLocale @ 0x000001e810082720 => IAT 0x000001e60fe01650 import ConvertDefaultLocale @ 0x000001e81009ebb0 => IAT 0x000001e60fe01658 import VerLanguageNameW @ 0x000001e8100687c0 => IAT 0x000001e60fe01660 import VerLanguageNameA @ 0x000001e8100694a0 => IAT 0x000001e60fe01668 import IsValidLocaleName @ 0x000001e810039790 => IAT 0x000001e60fe01670 import IdnToAscii @ 0x000001e81008faa0 => IAT 0x000001e60fe01678 import GetUserPreferredUILanguages @ 0x000001e810098be0 => IAT 0x000001e60fe01680 import GetUILanguageInfo @ 0x000001e8100f9c90 => IAT 0x000001e60fe01688 import GetThreadUILanguage @ 0x000001e81003af70 => IAT 0x000001e60fe01690 import SetProcessPreferredUILanguages @ 0x000001e8100abf80 => IAT 0x000001e60fe01698 import GetThreadPreferredUILanguages @ 0x000001e81008fb10 => IAT 0x000001e60fe016a0 import GetSystemPreferredUILanguages @ 0x000001e81008fbb0 => IAT 0x000001e60fe016a8 import GetNLSVersionEx @ 0x000001e810098480 => IAT 0x000001e60fe016b0 import GetLocaleInfoEx @ 0x000001e81003ec10 => IAT 0x000001e60fe016b8 import GetFileMUIPath @ 0x000001e81009cb00 => IAT 0x000001e60fe016c0 import GetSystemDefaultLangID @ 0x000001e81002d350 => IAT 0x000001e60fe016c8 import GetProcessPreferredUILanguages @ 0x000001e8100ad320 => IAT 0x000001e60fe016d0 import GetOEMCP @ 0x000001e81009ef00 => IAT 0x000001e60fe016d8 import GetLocaleInfoW @ 0x000001e81003d300 => IAT 0x000001e60fe016e0 import GetCalendarInfoEx @ 0x000001e81003b870 => IAT 0x000001e60fe016e8 import GetCalendarInfoW @ 0x000001e8100a82c0 => IAT 0x000001e60fe016f0 import EnumSystemLocalesA @ 0x000001e8100abfb0 => IAT 0x000001e60fe016f8 import EnumSystemLocalesW @ 0x000001e8100f2f80 => IAT 0x000001e60fe01700 import FindNLSString @ 0x000001e8100ef7f0 => IAT 0x000001e60fe01708 import FormatMessageA @ 0x000001e81009d880 => IAT 0x000001e60fe01710 import FormatMessageW @ 0x000001e8100468f0 => IAT 0x000001e60fe01718 import GetACP @ 0x000001e810093b50 => IAT 0x000001e60fe01720 import GetCPInfo @ 0x000001e810064480 => IAT 0x000001e60fe01728 import GetCPInfoExW @ 0x000001e810067510 => IAT 0x000001e60fe01730 import GetNLSVersion @ 0x000001e810098430 => IAT 0x000001e60fe01738 import IsValidNLSVersion @ 0x000001e8100fcf20 => IAT 0x000001e60fe01740 import SetThreadPreferredUILanguages @ 0x000001e810038620 => IAT 0x000001e60fe01748 import SetThreadUILanguage @ 0x000001e81003aa40 => IAT 0x000001e60fe01750 import GetLocaleInfoA @ 0x000001e81003a040 => IAT 0x000001e60fe01758 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-processsnapshot-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-processsnapshot-l1-1-0.dll to kernelbase.dll import PssWalkMarkerFree @ 0x000001e8101033d0 => IAT 0x000001e60fe01ad0 import PssDuplicateSnapshot @ 0x000001e8100a8230 => IAT 0x000001e60fe01ad8 import PssWalkMarkerGetPosition @ 0x000001e8101034c0 => IAT 0x000001e60fe01ae0 import PssWalkSnapshot @ 0x000001e810103510 => IAT 0x000001e60fe01ae8 import PssQuerySnapshot @ 0x000001e8100a7aa0 => IAT 0x000001e60fe01af0 import PssFreeSnapshot @ 0x000001e8100a83e0 => IAT 0x000001e60fe01af8 import PssCaptureSnapshot @ 0x000001e810103320 => IAT 0x000001e60fe01b00 import PssWalkMarkerSetPosition @ 0x000001e810103470 => IAT 0x000001e60fe01b08 import PssWalkMarkerCreate @ 0x000001e810103360 => IAT 0x000001e60fe01b10 import PssWalkMarkerSeekToBeginning @ 0x000001e810103430 => IAT 0x000001e60fe01b18 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-processenvironment-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-processenvironment-l1-1-0.dll to kernelbase.dll import SetCurrentDirectoryA @ 0x000001e81012ef90 => IAT 0x000001e60fe01a00 redirect => 0x000000001541c9f0 import SetEnvironmentVariableW @ 0x000001e81008c540 => IAT 0x000001e60fe01a08 import SetStdHandle @ 0x000001e8100902d0 => IAT 0x000001e60fe01a10 import SetCurrentDirectoryW @ 0x000001e810080fa0 => IAT 0x000001e60fe01a18 redirect => 0x000000001541ca60 import SetEnvironmentVariableA @ 0x000001e81008fe50 => IAT 0x000001e60fe01a20 import GetEnvironmentVariableA @ 0x000001e81008bb00 => IAT 0x000001e60fe01a28 import SetStdHandleEx @ 0x000001e810130220 => IAT 0x000001e60fe01a30 import GetEnvironmentStringsW @ 0x000001e81007a550 => IAT 0x000001e60fe01a38 import GetCurrentDirectoryW @ 0x000001e810098c30 => IAT 0x000001e60fe01a40 redirect => 0x000000001541c930 import GetCurrentDirectoryA @ 0x000001e81009d060 => IAT 0x000001e60fe01a48 redirect => 0x000000001541c860 import GetCommandLineW @ 0x000001e810099470 => IAT 0x000001e60fe01a50 import GetCommandLineA @ 0x000001e81009b320 => IAT 0x000001e60fe01a58 import FreeEnvironmentStringsW @ 0x000001e810090550 => IAT 0x000001e60fe01a60 import FreeEnvironmentStringsA @ 0x000001e810090550 => IAT 0x000001e60fe01a68 import ExpandEnvironmentStringsW @ 0x000001e8100821e0 => IAT 0x000001e60fe01a70 import ExpandEnvironmentStringsA @ 0x000001e810087f30 => IAT 0x000001e60fe01a78 import SearchPathW @ 0x000001e8100266f0 => IAT 0x000001e60fe01a80 import GetEnvironmentVariableW @ 0x000001e81004abd0 => IAT 0x000001e60fe01a88 import SetEnvironmentStringsW @ 0x000001e810087a40 => IAT 0x000001e60fe01a90 import GetEnvironmentStrings @ 0x000001e810089ef0 => IAT 0x000001e60fe01a98 import GetStdHandle @ 0x000001e81008c3f0 => IAT 0x000001e60fe01aa0 redirect => 0x000000001541ec70 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-processenvironment-l1-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-processenvironment-l1-2-0.dll to kernelbase.dll import SearchPathA @ 0x000001e81012fb00 => IAT 0x000001e60fe01ab0 import NeedCurrentDirectoryForExePathW @ 0x000001e810098150 => IAT 0x000001e60fe01ab8 import NeedCurrentDirectoryForExePathA @ 0x000001e81012d0a0 => IAT 0x000001e60fe01ac0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-string-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-string-l1-1-0.dll to kernelbase.dll import CompareStringEx @ 0x000001e810045b30 => IAT 0x000001e60fe020b0 import WideCharToMultiByte @ 0x000001e810062c10 => IAT 0x000001e60fe020b8 import MultiByteToWideChar @ 0x000001e81003e100 => IAT 0x000001e60fe020c0 import GetStringTypeW @ 0x000001e81006a8b0 => IAT 0x000001e60fe020c8 import CompareStringW @ 0x000001e810042780 => IAT 0x000001e60fe020d0 import GetStringTypeExW @ 0x000001e810042ab0 => IAT 0x000001e60fe020d8 import CompareStringOrdinal @ 0x000001e81005e290 => IAT 0x000001e60fe020e0 import FoldStringW @ 0x000001e8100f4150 => IAT 0x000001e60fe020e8 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-debug-l1-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-debug-l1-1-1.dll to kernelbase.dll import WaitForDebugEvent @ 0x000001e810128a80 => IAT 0x000001e60fe00f18 import CheckRemoteDebuggerPresent @ 0x000001e81009f750 => IAT 0x000001e60fe00f20 import ContinueDebugEvent @ 0x000001e8101286b0 => IAT 0x000001e60fe00f28 import DebugActiveProcessStop @ 0x000001e8101287a0 => IAT 0x000001e60fe00f30 import DebugActiveProcess @ 0x000001e810128710 => IAT 0x000001e60fe00f38 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-debug-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-debug-l1-1-0.dll to kernelbase.dll import OutputDebugStringW @ 0x000001e810055060 => IAT 0x000001e60fe00ef0 import IsDebuggerPresent @ 0x000001e810062330 => IAT 0x000001e60fe00ef8 import OutputDebugStringA @ 0x000001e810053f00 => IAT 0x000001e60fe00f00 import DebugBreak @ 0x000001e8100ee1a0 => IAT 0x000001e60fe00f08 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-errorhandling-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-errorhandling-l1-1-0.dll to kernelbase.dll import UnhandledExceptionFilter @ 0x000001e810130990 => IAT 0x000001e60fe00f68 import GetErrorMode @ 0x000001e810037620 => IAT 0x000001e60fe00f70 import RaiseException @ 0x000001e810054f70 => IAT 0x000001e60fe00f78 import SetErrorMode @ 0x000001e8100375b0 => IAT 0x000001e60fe00f80 import SetUnhandledExceptionFilter @ 0x000001e81008ad90 => IAT 0x000001e60fe00f88 import GetLastError @ 0x000001e810054f50 => IAT 0x000001e60fe00f90 redirect => 0x00000000154202f0 forwarder NTDLL.RtlSetLastWin32Error => NTDLL.dll RtlSetLastWin32Error import SetLastError @ 0x00007ff9731c07c0 => IAT 0x000001e60fe00f98 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-errorhandling-l1-1-3.dll privload_map_name: mapped API-set dll api-ms-win-core-errorhandling-l1-1-3.dll to kernelbase.dll import GetThreadErrorMode @ 0x000001e81012c7c0 => IAT 0x000001e60fe00fa8 import SetThreadErrorMode @ 0x000001e810084fb0 => IAT 0x000001e60fe00fb0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-fibers-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-fibers-l1-1-0.dll to kernelbase.dll import FlsGetValue @ 0x000001e810069900 => IAT 0x000001e60fe00fc0 redirect => 0x000000001541a800 import FlsAlloc @ 0x000001e810093b20 => IAT 0x000001e60fe00fc8 redirect => 0x000000001541a6a0 import FlsSetValue @ 0x000001e810069780 => IAT 0x000001e60fe00fd0 redirect => 0x000000001541a860 import FlsFree @ 0x000001e8100994f0 => IAT 0x000001e60fe00fd8 redirect => 0x000000001541a7b0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-util-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-util-l1-1-0.dll to kernelbase.dll import Beep @ 0x000001e810127720 => IAT 0x000001e60fe02418 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-profile-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-profile-l1-1-0.dll to kernelbase.dll forwarder NTDLL.RtlQueryPerformanceCounter => NTDLL.dll RtlQueryPerformanceCounter import QueryPerformanceCounter @ 0x00007ff9731b01a0 => IAT 0x000001e60fe01d48 forwarder NTDLL.RtlQueryPerformanceFrequency => NTDLL.dll RtlQueryPerformanceFrequency import QueryPerformanceFrequency @ 0x00007ff9731e12a0 => IAT 0x000001e60fe01d50 privload_process_imports: KERNEL32.dll imports from api-ms-win-security-base-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-security-base-l1-1-0.dll to kernelbase.dll import GetTokenInformation @ 0x000001e81004ac70 => IAT 0x000001e60fe025c0 import CreateWellKnownSid @ 0x000001e8100a1b60 => IAT 0x000001e60fe025c8 import EqualSid @ 0x000001e81007bbb0 => IAT 0x000001e60fe025d0 import AccessCheck @ 0x000001e810088430 => IAT 0x000001e60fe025d8 import AllocateAndInitializeSid @ 0x000001e810084e10 => IAT 0x000001e60fe025e0 import FreeSid @ 0x000001e81008bab0 => IAT 0x000001e60fe025e8 import DuplicateToken @ 0x000001e810089ce0 => IAT 0x000001e60fe025f0 privload_process_imports: KERNEL32.dll imports from api-ms-win-security-base-l1-2-0.dll privload_map_name: mapped API-set dll api-ms-win-security-base-l1-2-0.dll to kernelbase.dll import AddResourceAttributeAce @ 0x000001e8101241a0 => IAT 0x000001e60fe02600 import SetCachedSigningLevel @ 0x000001e8101248e0 => IAT 0x000001e60fe02608 import GetCachedSigningLevel @ 0x000001e8101245b0 => IAT 0x000001e60fe02610 import GetAppContainerAce @ 0x000001e81008c0f0 => IAT 0x000001e60fe02618 import CheckTokenMembershipEx @ 0x000001e810093be0 => IAT 0x000001e60fe02620 import CheckTokenCapability @ 0x000001e810092460 => IAT 0x000001e60fe02628 import AddScopedPolicyIDAce @ 0x000001e810124200 => IAT 0x000001e60fe02630 privload_process_imports: KERNEL32.dll imports from api-ms-win-security-appcontainer-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-security-appcontainer-l1-1-0.dll to kernelbase.dll import GetAppContainerNamedObjectPath @ 0x000001e81002fe10 => IAT 0x000001e60fe025b0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-comm-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-comm-l1-1-0.dll to kernelbase.dll import SetCommBreak @ 0x000001e810129e60 => IAT 0x000001e60fe00b00 import SetCommConfig @ 0x000001e810129e70 => IAT 0x000001e60fe00b08 import GetCommTimeouts @ 0x000001e810129b50 => IAT 0x000001e60fe00b10 import GetCommState @ 0x000001e8101297a0 => IAT 0x000001e60fe00b18 import SetCommMask @ 0x000001e810129f70 => IAT 0x000001e60fe00b20 import GetCommModemStatus @ 0x000001e810129320 => IAT 0x000001e60fe00b28 import GetCommMask @ 0x000001e810129240 => IAT 0x000001e60fe00b30 import GetCommConfig @ 0x000001e810128fe0 => IAT 0x000001e60fe00b38 import EscapeCommFunction @ 0x000001e810128e80 => IAT 0x000001e60fe00b40 import ClearCommError @ 0x000001e810128c30 => IAT 0x000001e60fe00b48 import GetCommProperties @ 0x000001e810129690 => IAT 0x000001e60fe00b50 import WaitCommEvent @ 0x000001e81012a7e0 => IAT 0x000001e60fe00b58 import TransmitCommChar @ 0x000001e81012a700 => IAT 0x000001e60fe00b60 import SetupComm @ 0x000001e81012a5e0 => IAT 0x000001e60fe00b68 import SetCommTimeouts @ 0x000001e81012a4c0 => IAT 0x000001e60fe00b70 import SetCommState @ 0x000001e81012a080 => IAT 0x000001e60fe00b78 import PurgeComm @ 0x000001e810129d80 => IAT 0x000001e60fe00b80 import ClearCommBreak @ 0x000001e810128c20 => IAT 0x000001e60fe00b88 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-realtime-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-realtime-l1-1-0.dll to kernelbase.dll import QueryIdleProcessorCycleTimeEx @ 0x000001e810130400 => IAT 0x000001e60fe01e58 import QueryIdleProcessorCycleTime @ 0x000001e8101303a0 => IAT 0x000001e60fe01e60 import QueryProcessCycleTime @ 0x000001e810024bd0 => IAT 0x000001e60fe01e68 import QueryThreadCycleTime @ 0x000001e810083ee0 => IAT 0x000001e60fe01e70 forwarder NTDLL.RtlQueryUnbiasedInterruptTime => NTDLL.dll RtlQueryUnbiasedInterruptTime import QueryUnbiasedInterruptTime @ 0x00007ff9731cce40 => IAT 0x000001e60fe01e78 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-wow64-l1-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-wow64-l1-1-1.dll to kernelbase.dll import GetSystemWow64DirectoryA @ 0x000001e81012f660 => IAT 0x000001e60fe024f8 import GetSystemWow64Directory2W @ 0x000001e8100261e0 => IAT 0x000001e60fe02500 import IsWow64Process2 @ 0x000001e8100905c0 => IAT 0x000001e60fe02508 import GetSystemWow64DirectoryW @ 0x000001e8100261a0 => IAT 0x000001e60fe02510 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-wow64-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-wow64-l1-1-0.dll to kernelbase.dll import Wow64DisableWow64FsRedirection @ 0x000001e81009dc30 => IAT 0x000001e60fe024d8 import IsWow64Process @ 0x000001e810090580 => IAT 0x000001e60fe024e0 import Wow64RevertWow64FsRedirection @ 0x000001e8101282e0 => IAT 0x000001e60fe024e8 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-wow64-l1-1-3.dll privload_map_name: mapped API-set dll api-ms-win-core-wow64-l1-1-3.dll to kernelbase.dll import Wow64GetThreadContext @ 0x000001e81012bfb0 => IAT 0x000001e60fe02520 import Wow64SetThreadContext @ 0x000001e81012bfe0 => IAT 0x000001e60fe02528 import Wow64SuspendThread @ 0x000001e81012c010 => IAT 0x000001e60fe02530 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-systemtopology-l1-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-systemtopology-l1-1-1.dll to kernelbase.dll import GetNumaProximityNodeEx @ 0x000001e81012fea0 => IAT 0x000001e60fe02368 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-systemtopology-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-systemtopology-l1-1-0.dll to kernelbase.dll import GetNumaHighestNodeNumber @ 0x000001e81009cf00 => IAT 0x000001e60fe02350 import GetNumaNodeProcessorMaskEx @ 0x000001e81012fe10 => IAT 0x000001e60fe02358 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-processtopology-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-processtopology-l1-1-0.dll to kernelbase.dll import GetProcessGroupAffinity @ 0x000001e81012cce0 => IAT 0x000001e60fe01d28 import SetThreadGroupAffinity @ 0x000001e8100ac010 => IAT 0x000001e60fe01d30 import GetThreadGroupAffinity @ 0x000001e81012bb10 => IAT 0x000001e60fe01d38 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-namespace-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-namespace-l1-1-0.dll to kernelbase.dll import CreatePrivateNamespaceW @ 0x000001e810093de0 => IAT 0x000001e60fe01998 import CreateBoundaryDescriptorW @ 0x000001e81009b920 => IAT 0x000001e60fe019a0 import ClosePrivateNamespace @ 0x000001e81009ab90 => IAT 0x000001e60fe019a8 import DeleteBoundaryDescriptor @ 0x000001e81009f7f0 => IAT 0x000001e60fe019b0 import AddSIDToBoundaryDescriptor @ 0x000001e81009c290 => IAT 0x000001e60fe019b8 import OpenPrivateNamespaceW @ 0x000001e810093d50 => IAT 0x000001e60fe019c0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-file-l2-1-2.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l2-1-2.dll to kernelbase.dll import CopyFileW @ 0x000001e810070900 => IAT 0x000001e60fe01358 import CreateHardLinkA @ 0x000001e8100eafa0 => IAT 0x000001e60fe01360 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-file-l2-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l2-1-0.dll to kernelbase.dll import CopyFileExW @ 0x000001e810070af0 => IAT 0x000001e60fe012e8 import CopyFile2 @ 0x000001e81006e5c0 => IAT 0x000001e60fe012f0 import ReplaceFileW @ 0x000001e81006e990 => IAT 0x000001e60fe012f8 import MoveFileWithProgressW @ 0x000001e81006dd50 => IAT 0x000001e60fe01300 import CreateDirectoryExW @ 0x000001e8100e9080 => IAT 0x000001e60fe01308 import ReadDirectoryChangesW @ 0x000001e810098630 => IAT 0x000001e60fe01310 import ReOpenFile @ 0x000001e8100e50d0 => IAT 0x000001e60fe01318 import CreateSymbolicLinkW @ 0x000001e8100e8bb0 => IAT 0x000001e60fe01320 import CreateHardLinkW @ 0x000001e81009a4a0 => IAT 0x000001e60fe01328 import GetFileInformationByHandleEx @ 0x000001e810071560 => IAT 0x000001e60fe01330 import MoveFileExW @ 0x000001e81006dd80 => IAT 0x000001e60fe01338 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-file-l2-1-3.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l2-1-3.dll to kernelbase.dll import ReadDirectoryChangesExW @ 0x000001e810098680 => IAT 0x000001e60fe01370 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-file-l2-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l2-1-1.dll to kernelbase.dll import OpenFileById @ 0x000001e8100928c0 => IAT 0x000001e60fe01348 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-xstate-l2-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-xstate-l2-1-0.dll to kernelbase.dll import GetXStateFeaturesMask @ 0x000001e8100eb160 => IAT 0x000001e60fe02540 import SetXStateFeaturesMask @ 0x000001e8100eb450 => IAT 0x000001e60fe02548 import InitializeContext @ 0x000001e8100eb220 => IAT 0x000001e60fe02550 import LocateXStateFeature @ 0x000001e8100eb380 => IAT 0x000001e60fe02558 import CopyContext @ 0x000001e8100eb120 => IAT 0x000001e60fe02560 import GetEnabledXStateFeatures @ 0x000001e81009b2f0 => IAT 0x000001e60fe02568 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-xstate-l2-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-xstate-l2-1-1.dll to kernelbase.dll import InitializeContext2 @ 0x000001e8100eb280 => IAT 0x000001e60fe02578 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-localization-l2-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-localization-l2-1-0.dll to kernelbase.dll import GetNumberFormatEx @ 0x000001e810088eb0 => IAT 0x000001e60fe01768 import EnumDateFormatsExW @ 0x000001e8100f2e60 => IAT 0x000001e60fe01770 import EnumTimeFormatsEx @ 0x000001e81008a6a0 => IAT 0x000001e60fe01778 import EnumDateFormatsExEx @ 0x000001e81008a500 => IAT 0x000001e60fe01780 import EnumCalendarInfoExEx @ 0x000001e8100387b0 => IAT 0x000001e60fe01788 import EnumDateFormatsW @ 0x000001e8100f2ec0 => IAT 0x000001e60fe01790 import GetCurrencyFormatEx @ 0x000001e8100f89f0 => IAT 0x000001e60fe01798 import EnumCalendarInfoExW @ 0x000001e8100f2d80 => IAT 0x000001e60fe017a0 import EnumCalendarInfoW @ 0x000001e8100f2df0 => IAT 0x000001e60fe017a8 import EnumTimeFormatsW @ 0x000001e8100f2fb0 => IAT 0x000001e60fe017b0 import EnumSystemCodePagesW @ 0x000001e8100f2f40 => IAT 0x000001e60fe017b8 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-normalization-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-normalization-l1-1-0.dll to kernelbase.dll import IsNormalizedString @ 0x000001e8100f9e20 => IAT 0x000001e60fe019d0 import GetStringScripts @ 0x000001e810083c00 => IAT 0x000001e60fe019d8 import IdnToNameprepUnicode @ 0x000001e8100f9db0 => IAT 0x000001e60fe019e0 import VerifyScripts @ 0x000001e8100f9f40 => IAT 0x000001e60fe019e8 import NormalizeString @ 0x000001e8100f9e90 => IAT 0x000001e60fe019f0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-fibers-l2-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-fibers-l2-1-0.dll to kernelbase.dll import CreateFiber @ 0x000001e810025460 => IAT 0x000001e60fe00fe8 import SwitchToFiber @ 0x000001e81008b430 => IAT 0x000001e60fe00ff0 import DeleteFiber @ 0x000001e81008cd60 => IAT 0x000001e60fe00ff8 import ConvertFiberToThread @ 0x000001e81008bee0 => IAT 0x000001e60fe01000 import ConvertThreadToFiber @ 0x000001e8100888c0 => IAT 0x000001e60fe01008 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-fibers-l2-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-fibers-l2-1-1.dll to kernelbase.dll import ConvertThreadToFiberEx @ 0x000001e81012b7c0 => IAT 0x000001e60fe01018 import CreateFiberEx @ 0x000001e810025490 => IAT 0x000001e60fe01020 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-localization-private-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-localization-private-l1-1-0.dll to kernelbase.dll import NlsUpdateLocale @ 0x000001e8100f0b40 => IAT 0x000001e60fe017c8 import NlsUpdateSystemLocale @ 0x000001e8100f0d20 => IAT 0x000001e60fe017d0 import NlsCheckPolicy @ 0x000001e810024860 => IAT 0x000001e60fe017d8 import NlsGetCacheUpdateCount @ 0x000001e81008eb00 => IAT 0x000001e60fe017e0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-sidebyside-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-sidebyside-l1-1-0.dll to kernelbase.dll import QueryActCtxSettingsW @ 0x000001e8100907e0 => IAT 0x000001e60fe02050 import QueryActCtxW @ 0x000001e810098570 => IAT 0x000001e60fe02058 import GetCurrentActCtx @ 0x000001e8100974e0 => IAT 0x000001e60fe02060 import FindActCtxSectionStringW @ 0x000001e81009c2c0 => IAT 0x000001e60fe02068 import FindActCtxSectionGuid @ 0x000001e810084490 => IAT 0x000001e60fe02070 import DeactivateActCtx @ 0x000001e810092870 => IAT 0x000001e60fe02078 import CreateActCtxW @ 0x000001e81009bdf0 => IAT 0x000001e60fe02080 import ZombifyActCtx @ 0x000001e8100e4900 => IAT 0x000001e60fe02088 import AddRefActCtx @ 0x000001e810097a40 => IAT 0x000001e60fe02090 import ActivateActCtx @ 0x000001e810092820 => IAT 0x000001e60fe02098 import ReleaseActCtx @ 0x000001e810095170 => IAT 0x000001e60fe020a0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-appcompat-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-appcompat-l1-1-0.dll to kernelbase.dll import BaseUpdateAppcompatCache @ 0x000001e8100e4b00 => IAT 0x000001e60fe00aa8 import BaseFlushAppcompatCache @ 0x000001e8100e4ad0 => IAT 0x000001e60fe00ab0 import BaseDumpAppcompatCache @ 0x000001e8100e4aa0 => IAT 0x000001e60fe00ab8 import BaseInitAppcompatCacheSupport @ 0x000001e8100abfe0 => IAT 0x000001e60fe00ac0 import BaseCleanupAppcompatCacheSupport @ 0x000001e8100e4a60 => IAT 0x000001e60fe00ac8 import BaseCheckAppcompatCacheEx @ 0x000001e8100e49b0 => IAT 0x000001e60fe00ad0 import BaseCheckAppcompatCache @ 0x000001e8100e4940 => IAT 0x000001e60fe00ad8 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-windowserrorreporting-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-windowserrorreporting-l1-1-0.dll to kernelbase.dll import WerUnregisterMemoryBlock @ 0x000001e81009ed10 => IAT 0x000001e60fe02428 import WerRegisterMemoryBlock @ 0x000001e8100968b0 => IAT 0x000001e60fe02430 import GetApplicationRestartSettings @ 0x000001e8100e4c20 => IAT 0x000001e60fe02438 import WerRegisterFile @ 0x000001e81007c510 => IAT 0x000001e60fe02440 import WerUnregisterFile @ 0x000001e81007c500 => IAT 0x000001e60fe02448 import WerRegisterRuntimeExceptionModule @ 0x000001e81007c1e0 => IAT 0x000001e60fe02450 import WerUnregisterRuntimeExceptionModule @ 0x000001e81009fa60 => IAT 0x000001e60fe02458 import GetApplicationRecoveryCallback @ 0x000001e8100e4b60 => IAT 0x000001e60fe02460 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-windowserrorreporting-l1-1-3.dll privload_map_name: mapped API-set dll api-ms-win-core-windowserrorreporting-l1-1-3.dll to kernelbase.dll import RegisterApplicationRestart @ 0x000001e81009fdd0 => IAT 0x000001e60fe024c0 import UnregisterApplicationRestart @ 0x000001e8100e4c30 => IAT 0x000001e60fe024c8 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-windowserrorreporting-l1-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-windowserrorreporting-l1-1-1.dll to kernelbase.dll import WerUnregisterExcludedMemoryBlock @ 0x000001e8100e4cc0 => IAT 0x000001e60fe02470 import WerRegisterAdditionalProcess @ 0x000001e8100e4c40 => IAT 0x000001e60fe02478 import WerUnregisterCustomMetadata @ 0x000001e8100e4cb0 => IAT 0x000001e60fe02480 import WerRegisterCustomMetadata @ 0x000001e810022f90 => IAT 0x000001e60fe02488 import WerRegisterExcludedMemoryBlock @ 0x000001e8100e4c60 => IAT 0x000001e60fe02490 import WerUnregisterAdditionalProcess @ 0x000001e8100e4c80 => IAT 0x000001e60fe02498 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-windowserrorreporting-l1-1-2.dll privload_map_name: mapped API-set dll api-ms-win-core-windowserrorreporting-l1-1-2.dll to kernelbase.dll import WerRegisterAppLocalDump @ 0x000001e8100e4c50 => IAT 0x000001e60fe024a8 import WerUnregisterAppLocalDump @ 0x000001e8100e4c90 => IAT 0x000001e60fe024b0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-console-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-console-l1-1-0.dll to kernel32.dll import AllocConsole @ 0x000001e60fda5290 => IAT 0x000001e60fe00b98 import GetConsoleCP @ 0x000001e60fda52e0 => IAT 0x000001e60fe00ba0 import GetConsoleMode @ 0x000001e60fda52f0 => IAT 0x000001e60fe00ba8 import GetConsoleOutputCP @ 0x000001e60fda5300 => IAT 0x000001e60fe00bb0 import GetNumberOfConsoleInputEvents @ 0x000001e60fda5310 => IAT 0x000001e60fe00bb8 import ReadConsoleA @ 0x000001e60fda5340 => IAT 0x000001e60fe00bc0 import ReadConsoleInputA @ 0x000001e60fda5350 => IAT 0x000001e60fe00bc8 import ReadConsoleInputW @ 0x000001e60fda5360 => IAT 0x000001e60fe00bd0 import ReadConsoleW @ 0x000001e60fda5370 => IAT 0x000001e60fe00bd8 import SetConsoleCtrlHandler @ 0x000001e60fda5390 => IAT 0x000001e60fe00be0 import SetConsoleMode @ 0x000001e60fda53a0 => IAT 0x000001e60fe00be8 import WriteConsoleA @ 0x000001e60fda53b0 => IAT 0x000001e60fe00bf0 import WriteConsoleW @ 0x000001e60fda53c0 => IAT 0x000001e60fe00bf8 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-console-l1-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-console-l1-2-0.dll to kernel32.dll import FreeConsole @ 0x000001e60fda52d0 => IAT 0x000001e60fe00c08 import PeekConsoleInputA @ 0x000001e60fda5320 => IAT 0x000001e60fe00c10 import PeekConsoleInputW @ 0x000001e60fda5330 => IAT 0x000001e60fe00c18 import AttachConsole @ 0x000001e60fda52a0 => IAT 0x000001e60fe00c20 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-console-l1-2-1.dll privload_map_name: mapped API-set dll api-ms-win-core-console-l1-2-1.dll to kernel32.dll import CreatePseudoConsole @ 0x000001e60fda52c0 => IAT 0x000001e60fe00c30 import ClosePseudoConsole @ 0x000001e60fda52b0 => IAT 0x000001e60fe00c38 import ResizePseudoConsole @ 0x000001e60fda5380 => IAT 0x000001e60fe00c40 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-console-l2-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-console-l2-1-0.dll to kernelbase.dll import SetConsoleWindowInfo @ 0x000001e8101234a0 => IAT 0x000001e60fe00c50 import FlushConsoleInputBuffer @ 0x000001e8100a0b60 => IAT 0x000001e60fe00c58 import GetConsoleScreenBufferInfo @ 0x000001e8100312e0 => IAT 0x000001e60fe00c60 import GetConsoleScreenBufferInfoEx @ 0x000001e810031340 => IAT 0x000001e60fe00c68 import FillConsoleOutputCharacterW @ 0x000001e8101226b0 => IAT 0x000001e60fe00c70 import GenerateConsoleCtrlEvent @ 0x000001e810122c10 => IAT 0x000001e60fe00c78 import GetConsoleCursorInfo @ 0x000001e8100ad9e0 => IAT 0x000001e60fe00c80 import SetConsoleScreenBufferSize @ 0x000001e810123440 => IAT 0x000001e60fe00c88 import SetConsoleScreenBufferInfoEx @ 0x000001e810123350 => IAT 0x000001e60fe00c90 import GetLargestConsoleWindowSize @ 0x000001e8100ada50 => IAT 0x000001e60fe00c98 import ReadConsoleOutputA @ 0x000001e8101227c0 => IAT 0x000001e60fe00ca0 import CreateConsoleScreenBuffer @ 0x000001e810122330 => IAT 0x000001e60fe00ca8 import FillConsoleOutputAttribute @ 0x000001e810122650 => IAT 0x000001e60fe00cb0 import ReadConsoleOutputCharacterA @ 0x000001e810122830 => IAT 0x000001e60fe00cb8 import SetConsoleTextAttribute @ 0x000001e810031290 => IAT 0x000001e60fe00cc0 import ReadConsoleOutputAttribute @ 0x000001e8101227f0 => IAT 0x000001e60fe00cc8 import ReadConsoleOutputCharacterW @ 0x000001e810122860 => IAT 0x000001e60fe00cd0 import ReadConsoleOutputW @ 0x000001e8100ac240 => IAT 0x000001e60fe00cd8 import ScrollConsoleScreenBufferA @ 0x000001e810122fe0 => IAT 0x000001e60fe00ce0 import ScrollConsoleScreenBufferW @ 0x000001e8101230b0 => IAT 0x000001e60fe00ce8 import SetConsoleActiveScreenBuffer @ 0x000001e8101230e0 => IAT 0x000001e60fe00cf0 import SetConsoleCP @ 0x000001e810123140 => IAT 0x000001e60fe00cf8 import SetConsoleCursorInfo @ 0x000001e8101231b0 => IAT 0x000001e60fe00d00 import SetConsoleCursorPosition @ 0x000001e810030040 => IAT 0x000001e60fe00d08 import WriteConsoleInputA @ 0x000001e810122970 => IAT 0x000001e60fe00d10 import WriteConsoleInputW @ 0x000001e810122a40 => IAT 0x000001e60fe00d18 import WriteConsoleOutputA @ 0x000001e810122a60 => IAT 0x000001e60fe00d20 import WriteConsoleOutputAttribute @ 0x000001e810122a90 => IAT 0x000001e60fe00d28 import WriteConsoleOutputCharacterA @ 0x000001e810122ad0 => IAT 0x000001e60fe00d30 import WriteConsoleOutputCharacterW @ 0x000001e810122b00 => IAT 0x000001e60fe00d38 import FillConsoleOutputCharacterA @ 0x000001e810122680 => IAT 0x000001e60fe00d40 import WriteConsoleOutputW @ 0x000001e8100ac4b0 => IAT 0x000001e60fe00d48 import SetConsoleOutputCP @ 0x000001e8101232d0 => IAT 0x000001e60fe00d50 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-console-l2-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-console-l2-2-0.dll to kernelbase.dll import GetConsoleTitleA @ 0x000001e810121500 => IAT 0x000001e60fe00d60 import GetConsoleOriginalTitleW @ 0x000001e8101214e0 => IAT 0x000001e60fe00d68 import SetConsoleTitleA @ 0x000001e810121730 => IAT 0x000001e60fe00d70 import SetConsoleTitleW @ 0x000001e81009f480 => IAT 0x000001e60fe00d78 import GetConsoleOriginalTitleA @ 0x000001e8101214c0 => IAT 0x000001e60fe00d80 import GetConsoleTitleW @ 0x000001e810031490 => IAT 0x000001e60fe00d88 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-console-l3-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-console-l3-2-0.dll to kernelbase.dll import GetConsoleAliasA @ 0x000001e810120d40 => IAT 0x000001e60fe00d98 import GetConsoleAliasExesLengthW @ 0x000001e810120e80 => IAT 0x000001e60fe00da0 import GetConsoleAliasExesW @ 0x000001e810120e90 => IAT 0x000001e60fe00da8 import ExpungeConsoleCommandHistoryW @ 0x000001e810120d30 => IAT 0x000001e60fe00db0 import GetConsoleAliasW @ 0x000001e810120fa0 => IAT 0x000001e60fe00db8 import ExpungeConsoleCommandHistoryA @ 0x000001e810120ca0 => IAT 0x000001e60fe00dc0 import AddConsoleAliasW @ 0x000001e810120c30 => IAT 0x000001e60fe00dc8 import GetConsoleAliasExesA @ 0x000001e810120d80 => IAT 0x000001e60fe00dd0 import GetConsoleAliasExesLengthA @ 0x000001e810120e10 => IAT 0x000001e60fe00dd8 import AddConsoleAliasA @ 0x000001e810120ab0 => IAT 0x000001e60fe00de0 import SetCurrentConsoleFontEx @ 0x000001e810123510 => IAT 0x000001e60fe00de8 import SetConsoleNumberOfCommandsW @ 0x000001e810121720 => IAT 0x000001e60fe00df0 import SetConsoleNumberOfCommandsA @ 0x000001e810121660 => IAT 0x000001e60fe00df8 import SetConsoleHistoryInfo @ 0x000001e810123250 => IAT 0x000001e60fe00e00 import SetConsoleDisplayMode @ 0x000001e810123220 => IAT 0x000001e60fe00e08 import GetNumberOfConsoleMouseButtons @ 0x000001e810122f70 => IAT 0x000001e60fe00e10 import GetCurrentConsoleFontEx @ 0x000001e81002d5a0 => IAT 0x000001e60fe00e18 import GetCurrentConsoleFont @ 0x000001e810122f00 => IAT 0x000001e60fe00e20 import GetConsoleWindow @ 0x000001e81002f620 => IAT 0x000001e60fe00e28 import GetConsoleSelectionInfo @ 0x000001e810122e90 => IAT 0x000001e60fe00e30 import GetConsoleProcessList @ 0x000001e810122df0 => IAT 0x000001e60fe00e38 import GetConsoleHistoryInfo @ 0x000001e810122d70 => IAT 0x000001e60fe00e40 import GetConsoleFontSize @ 0x000001e810122d10 => IAT 0x000001e60fe00e48 import GetConsoleDisplayMode @ 0x000001e810122ca0 => IAT 0x000001e60fe00e50 import GetConsoleCommandHistoryW @ 0x000001e810121310 => IAT 0x000001e60fe00e58 import GetConsoleCommandHistoryLengthW @ 0x000001e810121300 => IAT 0x000001e60fe00e60 import GetConsoleCommandHistoryLengthA @ 0x000001e810121250 => IAT 0x000001e60fe00e68 import GetConsoleCommandHistoryA @ 0x000001e810121180 => IAT 0x000001e60fe00e70 import GetConsoleAliasesW @ 0x000001e810121170 => IAT 0x000001e60fe00e78 import GetConsoleAliasesLengthW @ 0x000001e810121160 => IAT 0x000001e60fe00e80 import GetConsoleAliasesLengthA @ 0x000001e8101210b0 => IAT 0x000001e60fe00e88 import GetConsoleAliasesA @ 0x000001e810120ff0 => IAT 0x000001e60fe00e90 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-psapi-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-psapi-l1-1-0.dll to kernelbase.dll import K32EnumPageFilesW @ 0x000001e810103ff0 => IAT 0x000001e60fe01da8 import K32GetPerformanceInfo @ 0x000001e810099fd0 => IAT 0x000001e60fe01db0 import K32GetModuleBaseNameW @ 0x000001e8100810c0 => IAT 0x000001e60fe01db8 import K32GetProcessImageFileNameW @ 0x000001e810095b30 => IAT 0x000001e60fe01dc0 import K32EnumProcesses @ 0x000001e810096260 => IAT 0x000001e60fe01dc8 import K32GetProcessMemoryInfo @ 0x000001e810094290 => IAT 0x000001e60fe01dd0 import K32GetDeviceDriverFileNameW @ 0x000001e810103e20 => IAT 0x000001e60fe01dd8 import K32GetModuleFileNameExW @ 0x000001e810081250 => IAT 0x000001e60fe01de0 import K32EnumProcessModules @ 0x000001e810083440 => IAT 0x000001e60fe01de8 import K32EnumProcessModulesEx @ 0x000001e810104150 => IAT 0x000001e60fe01df0 import K32EmptyWorkingSet @ 0x000001e810103c80 => IAT 0x000001e60fe01df8 import K32GetDeviceDriverBaseNameW @ 0x000001e810083f60 => IAT 0x000001e60fe01e00 import K32EnumDeviceDrivers @ 0x000001e81008d420 => IAT 0x000001e60fe01e08 import K32GetMappedFileNameW @ 0x000001e810104810 => IAT 0x000001e60fe01e10 import K32GetWsChangesEx @ 0x000001e8101046c0 => IAT 0x000001e60fe01e18 import K32GetWsChanges @ 0x000001e810104690 => IAT 0x000001e60fe01e20 import QueryFullProcessImageNameW @ 0x000001e810088160 => IAT 0x000001e60fe01e28 import K32QueryWorkingSet @ 0x000001e810103d40 => IAT 0x000001e60fe01e30 import K32GetModuleInformation @ 0x000001e810081190 => IAT 0x000001e60fe01e38 import K32InitializeProcessForWsWatch @ 0x000001e8101046f0 => IAT 0x000001e60fe01e40 import K32QueryWorkingSetEx @ 0x000001e81009b7a0 => IAT 0x000001e60fe01e48 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-psapi-ansi-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-psapi-ansi-l1-1-0.dll to kernelbase.dll import K32EnumPageFilesA @ 0x000001e810103fa0 => IAT 0x000001e60fe01d60 import K32GetDeviceDriverFileNameA @ 0x000001e810103da0 => IAT 0x000001e60fe01d68 import K32GetDeviceDriverBaseNameA @ 0x000001e810084000 => IAT 0x000001e60fe01d70 import K32GetMappedFileNameA @ 0x000001e810104750 => IAT 0x000001e60fe01d78 import K32GetModuleFileNameExA @ 0x000001e810104380 => IAT 0x000001e60fe01d80 import K32GetProcessImageFileNameA @ 0x000001e810104580 => IAT 0x000001e60fe01d88 import K32GetModuleBaseNameA @ 0x000001e8101042d0 => IAT 0x000001e60fe01d90 import QueryFullProcessImageNameA @ 0x000001e8100e2db0 => IAT 0x000001e60fe01d98 privload_process_imports: KERNEL32.dll imports from api-ms-win-eventing-provider-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-eventing-provider-l1-1-0.dll to kernelbase.dll forwarder NTDLL.EtwEventRegister => NTDLL.dll EtwEventRegister import EventRegister @ 0x00007ff9731b2ec0 => IAT 0x000001e60fe02588 forwarder NTDLL.EtwEventSetInformation => NTDLL.dll EtwEventSetInformation import EventSetInformation @ 0x00007ff9731b2b30 => IAT 0x000001e60fe02590 forwarder NTDLL.EtwEventWriteTransfer => NTDLL.dll EtwEventWriteTransfer import EventWriteTransfer @ 0x00007ff9731bf230 => IAT 0x000001e60fe02598 forwarder NTDLL.EtwEventUnregister => NTDLL.dll EtwEventUnregister import EventUnregister @ 0x00007ff9731c03d0 => IAT 0x000001e60fe025a0 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-apiquery-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-apiquery-l1-1-0.dll to ntdll.dll import ApiSetQueryApiSetPresence @ 0x00007ff9731e6ef0 => IAT 0x000001e60fe00a98 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-delayload-l1-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-delayload-l1-1-1.dll to kernel32.dll forwarder NTDLL.LdrResolveDelayLoadedAPI => NTDLL.dll LdrResolveDelayLoadedAPI import ResolveDelayLoadedAPI @ 0x00007ff973180380 => IAT 0x000001e60fe00f58 privload_process_imports: KERNEL32.dll imports from api-ms-win-core-appcompat-l1-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-appcompat-l1-1-1.dll to kernelbase.dll import BaseReadAppCompatDataForProcess @ 0x000001e8100a0360 => IAT 0x000001e60fe00ae8 import BaseFreeAppCompatDataForProcess @ 0x000001e8100a0530 => IAT 0x000001e60fe00af0 privload_set_security_cookie: KERNEL32.dll dirsz=0x1e600000118 configsz=0x118 init cookie=0x00002b992ddfa232 new cookie value: 0x0000d24a259bf0b9 import SetUnhandledExceptionFilter @ 0x000001e60fd9fe00 => IAT 0x000001e80ff49250 import UnhandledExceptionFilter @ 0x000001e60fdbb9d0 => IAT 0x000001e80ff49258 import RaiseException @ 0x000001e60fd9fcb0 => IAT 0x000001e80ff49260 import SetLastError @ 0x000001e60fd95cb0 => IAT 0x000001e80ff49268 redirect => 0x0000000015420310 import SetErrorMode @ 0x000001e60fd9c810 => IAT 0x000001e80ff49270 import GetLastError @ 0x000001e60fd95bf0 => IAT 0x000001e80ff49278 redirect => 0x00000000154202f0 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-heap-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-heap-l1-1-0.dll to kernelbase.dll import HeapWalk @ 0x000001e8101300a0 => IAT 0x000001e80ff49388 redirect => 0x000000001541b730 import HeapValidate @ 0x000001e81008ebc0 => IAT 0x000001e80ff49390 redirect => 0x000000001541b700 forwarder NTDLL.RtlFreeHeap => NTDLL.dll RtlFreeHeap import HeapFree @ 0x00007ff973194760 => IAT 0x000001e80ff49398 redirect => 0x00000000154186d0 import HeapCompact @ 0x000001e81012ff20 => IAT 0x000001e80ff493a0 redirect => 0x000000001541b540 forwarder NTDLL.RtlReAllocateHeap => NTDLL.dll RtlReAllocateHeap import HeapReAlloc @ 0x00007ff973193640 => IAT 0x000001e80ff493a8 redirect => 0x0000000015418450 import HeapQueryInformation @ 0x000001e81012ff40 => IAT 0x000001e80ff493b0 import GetProcessHeap @ 0x000001e810065690 => IAT 0x000001e80ff493b8 redirect => 0x000000001541b4f0 forwarder NTDLL.RtlAllocateHeap => NTDLL.dll RtlAllocateHeap import HeapAlloc @ 0x00007ff97319a9a0 => IAT 0x000001e80ff493c0 redirect => 0x00000000154182f0 forwarder NTDLL.RtlSizeHeap => NTDLL.dll RtlSizeHeap import HeapSize @ 0x00007ff973194160 => IAT 0x000001e80ff493c8 redirect => 0x00000000154188e0 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-processthreads-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-processthreads-l1-1-0.dll to kernel32.dll import GetCurrentProcessId @ 0x000001e60fda4890 => IAT 0x000001e80ff49508 redirect => 0x000000001541a700 import GetStartupInfoW @ 0x000001e60fd9d830 => IAT 0x000001e80ff49510 import GetCurrentProcess @ 0x000001e60fda4880 => IAT 0x000001e80ff49518 redirect => 0x000000001541a6f0 import TlsAlloc @ 0x000001e60fd9c830 => IAT 0x000001e80ff49520 import GetCurrentThread @ 0x000001e60fd958a0 => IAT 0x000001e80ff49528 redirect => 0x000000001541a720 import TlsGetValue @ 0x000001e60fd95540 => IAT 0x000001e80ff49530 import GetCurrentThreadId @ 0x000001e60fd95550 => IAT 0x000001e80ff49538 redirect => 0x000000001541a730 import CreateProcessW @ 0x000001e60fd9cb60 => IAT 0x000001e80ff49540 import TlsSetValue @ 0x000001e60fd95b90 => IAT 0x000001e80ff49548 import ExitProcess @ 0x000001e60fd9e0a0 => IAT 0x000001e80ff49550 redirect => 0x000000001541a750 forwarder NTDLL.RtlExitUserThread => NTDLL.dll RtlExitUserThread import ExitThread @ 0x00007ff9731c4640 => IAT 0x000001e80ff49558 import CreateThread @ 0x000001e60fd9b5a0 => IAT 0x000001e80ff49560 import TlsFree @ 0x000001e60fd9d380 => IAT 0x000001e80ff49568 import GetExitCodeProcess @ 0x000001e60fd9d060 => IAT 0x000001e80ff49570 import ResumeThread @ 0x000001e60fd9e0c0 => IAT 0x000001e80ff49578 import TerminateProcess @ 0x000001e60fda0760 => IAT 0x000001e80ff49580 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-libraryloader-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-libraryloader-l1-1-0.dll to kernelbase.dll import FreeLibrary @ 0x000001e810035da0 => IAT 0x000001e80ff493f0 redirect => 0x000000001541a9c0 import LoadLibraryExW @ 0x000001e81004acf0 => IAT 0x000001e80ff493f8 redirect => 0x000000001541b280 import GetModuleHandleExW @ 0x000001e8100823c0 => IAT 0x000001e80ff49400 import FreeLibraryAndExitThread @ 0x000001e810097e60 => IAT 0x000001e80ff49408 import GetModuleHandleW @ 0x000001e810052d90 => IAT 0x000001e80ff49410 redirect => 0x000000001541add0 import GetProcAddress @ 0x000001e8100607b0 => IAT 0x000001e80ff49418 redirect => 0x000000001541af50 import GetModuleFileNameW @ 0x000001e8100831b0 => IAT 0x000001e80ff49420 redirect => 0x000000001541ab40 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-synch-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-1-0.dll to kernelbase.dll forwarder NTDLL.RtlDeleteCriticalSection => NTDLL.dll RtlDeleteCriticalSection import DeleteCriticalSection @ 0x00007ff973180fc0 => IAT 0x000001e80ff49618 redirect => 0x0000000015419a10 forwarder NTDLL.RtlLeaveCriticalSection => NTDLL.dll RtlLeaveCriticalSection import LeaveCriticalSection @ 0x00007ff97319f230 => IAT 0x000001e80ff49620 forwarder NTDLL.RtlEnterCriticalSection => NTDLL.dll RtlEnterCriticalSection import EnterCriticalSection @ 0x00007ff97319faa0 => IAT 0x000001e80ff49628 import InitializeCriticalSectionAndSpinCount @ 0x000001e810088a20 => IAT 0x000001e80ff49630 redirect => 0x0000000015420090 import WaitForSingleObject @ 0x000001e8100417b0 => IAT 0x000001e80ff49638 redirect => 0x0000000015420240 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-debug-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-debug-l1-1-0.dll to kernelbase.dll import OutputDebugStringW @ 0x000001e810055060 => IAT 0x000001e80ff49238 import IsDebuggerPresent @ 0x000001e810062330 => IAT 0x000001e80ff49240 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-processenvironment-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-processenvironment-l1-1-0.dll to kernelbase.dll import GetCommandLineW @ 0x000001e810099470 => IAT 0x000001e80ff494b8 import SetStdHandle @ 0x000001e8100902d0 => IAT 0x000001e80ff494c0 import GetCommandLineA @ 0x000001e81009b320 => IAT 0x000001e80ff494c8 import GetCurrentDirectoryW @ 0x000001e810098c30 => IAT 0x000001e80ff494d0 redirect => 0x000000001541c930 import GetStdHandle @ 0x000001e81008c3f0 => IAT 0x000001e80ff494d8 redirect => 0x000000001541ec70 import SetEnvironmentVariableW @ 0x000001e81008c540 => IAT 0x000001e80ff494e0 import GetEnvironmentStringsW @ 0x000001e81007a550 => IAT 0x000001e80ff494e8 import SetCurrentDirectoryW @ 0x000001e810080fa0 => IAT 0x000001e80ff494f0 redirect => 0x000000001541ca60 import FreeEnvironmentStringsW @ 0x000001e810090550 => IAT 0x000001e80ff494f8 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-file-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l1-1-0.dll to kernelbase.dll import ReadFile @ 0x000001e81004aeb0 => IAT 0x000001e80ff49288 redirect => 0x000000001541ce10 import GetFileSizeEx @ 0x000001e81008d750 => IAT 0x000001e80ff49290 import GetFileType @ 0x000001e8100825f0 => IAT 0x000001e80ff49298 redirect => 0x000000001541eb90 import SetFilePointerEx @ 0x000001e810084300 => IAT 0x000001e80ff492a0 import CreateFileW @ 0x000001e810049d30 => IAT 0x000001e80ff492a8 redirect => 0x000000001541cbc0 import FindClose @ 0x000001e810037720 => IAT 0x000001e80ff492b0 redirect => 0x000000001541e0e0 import FindNextFileW @ 0x000001e810069a90 => IAT 0x000001e80ff492b8 redirect => 0x000000001541e340 import FindFirstFileExW @ 0x000001e810050cf0 => IAT 0x000001e80ff492c0 import GetFileInformationByHandle @ 0x000001e81007e4e0 => IAT 0x000001e80ff492c8 redirect => 0x000000001541e910 import GetFullPathNameW @ 0x000001e8100277a0 => IAT 0x000001e80ff492d0 import GetDriveTypeW @ 0x000001e8100495c0 => IAT 0x000001e80ff492d8 redirect => 0x000000001541e650 import GetFileAttributesExW @ 0x000001e81004d350 => IAT 0x000001e80ff492e0 import GetDiskFreeSpaceW @ 0x000001e810052f20 => IAT 0x000001e80ff492e8 redirect => 0x000000001541e4d0 import GetLogicalDrives @ 0x000001e810096400 => IAT 0x000001e80ff492f0 import SetFileAttributesW @ 0x000001e810097880 => IAT 0x000001e80ff492f8 import SetFileTime @ 0x000001e81009efa0 => IAT 0x000001e80ff49300 redirect => 0x000000001541e000 import CreateDirectoryW @ 0x000001e810053170 => IAT 0x000001e80ff49308 redirect => 0x000000001541c760 import LockFileEx @ 0x000001e810084200 => IAT 0x000001e80ff49310 import UnlockFileEx @ 0x000001e810087bd0 => IAT 0x000001e80ff49318 import FlushFileBuffers @ 0x000001e8100936f0 => IAT 0x000001e80ff49320 redirect => 0x000000001541e3c0 import SetEndOfFile @ 0x000001e810087c80 => IAT 0x000001e80ff49328 import DeleteFileW @ 0x000001e810051a70 => IAT 0x000001e80ff49330 redirect => 0x000000001541cd50 import WriteFile @ 0x000001e81004aa50 => IAT 0x000001e80ff49338 import RemoveDirectoryW @ 0x000001e810097520 => IAT 0x000001e80ff49340 redirect => 0x000000001541c840 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-string-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-string-l1-1-0.dll to kernelbase.dll import CompareStringW @ 0x000001e810042780 => IAT 0x000001e80ff495f0 import MultiByteToWideChar @ 0x000001e81003e100 => IAT 0x000001e80ff495f8 import WideCharToMultiByte @ 0x000001e810062c10 => IAT 0x000001e80ff49600 import GetStringTypeW @ 0x000001e81006a8b0 => IAT 0x000001e80ff49608 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-localization-l1-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-localization-l1-2-0.dll to kernelbase.dll import GetOEMCP @ 0x000001e81009ef00 => IAT 0x000001e80ff49430 import EnumSystemLocalesW @ 0x000001e8100f2f80 => IAT 0x000001e80ff49438 import IsValidCodePage @ 0x000001e810063d30 => IAT 0x000001e80ff49440 import GetACP @ 0x000001e810093b50 => IAT 0x000001e80ff49448 import GetCPInfo @ 0x000001e810064480 => IAT 0x000001e80ff49450 import IsValidLocale @ 0x000001e8100950f0 => IAT 0x000001e80ff49458 import GetUserDefaultLCID @ 0x000001e8100415b0 => IAT 0x000001e80ff49460 import GetLocaleInfoW @ 0x000001e81003d300 => IAT 0x000001e80ff49468 import LCMapStringW @ 0x000001e81003bc60 => IAT 0x000001e80ff49470 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-datetime-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-datetime-l1-1-0.dll to kernel32.dll import GetTimeFormatW @ 0x000001e60fd9f1c0 => IAT 0x000001e80ff49220 import GetDateFormatW @ 0x000001e60fda06a0 => IAT 0x000001e80ff49228 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-sysinfo-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-sysinfo-l1-1-0.dll to kernelbase.dll import SetLocalTime @ 0x000001e81012b0d0 => IAT 0x000001e80ff49658 import GetSystemTimeAsFileTime @ 0x000001e810081790 => IAT 0x000001e80ff49660 redirect => 0x000000001541df20 import GetLocalTime @ 0x000001e810033c90 => IAT 0x000001e80ff49668 import GetSystemInfo @ 0x000001e810054de0 => IAT 0x000001e80ff49670 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-rtlsupport-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-rtlsupport-l1-1-0.dll to ntdll.dll import RtlCaptureContext @ 0x00007ff973211280 => IAT 0x000001e80ff495b8 import RtlVirtualUnwind @ 0x00007ff9731a0de0 => IAT 0x000001e80ff495c0 import RtlLookupFunctionEntry @ 0x00007ff9731a2be0 => IAT 0x000001e80ff495c8 import RtlUnwindEx @ 0x00007ff9731a0600 => IAT 0x000001e80ff495d0 import RtlPcToFileHeader @ 0x00007ff9731a4a40 => IAT 0x000001e80ff495d8 redirect => 0x0000000015419d50 import RtlUnwind @ 0x00007ff9731c0e10 => IAT 0x000001e80ff495e0 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-processthreads-l1-1-1.dll privload_map_name: mapped API-set dll api-ms-win-core-processthreads-l1-1-1.dll to kernel32.dll import IsProcessorFeaturePresent @ 0x000001e60fd9db40 => IAT 0x000001e80ff49590 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-console-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-console-l1-1-0.dll to kernel32.dll import PeekConsoleInputA @ 0x000001e60fda5320 => IAT 0x000001e80ff491c8 import GetConsoleMode @ 0x000001e60fda52f0 => IAT 0x000001e80ff491d0 import GetConsoleCP @ 0x000001e60fda52e0 => IAT 0x000001e80ff491d8 import SetConsoleCtrlHandler @ 0x000001e60fda5390 => IAT 0x000001e80ff491e0 import WriteConsoleW @ 0x000001e60fda53c0 => IAT 0x000001e80ff491e8 import GetConsoleOutputCP @ 0x000001e60fda5300 => IAT 0x000001e80ff491f0 import GetNumberOfConsoleInputEvents @ 0x000001e60fda5310 => IAT 0x000001e80ff491f8 import ReadConsoleW @ 0x000001e60fda5370 => IAT 0x000001e80ff49200 import ReadConsoleInputW @ 0x000001e60fda5360 => IAT 0x000001e80ff49208 import SetConsoleMode @ 0x000001e60fda53a0 => IAT 0x000001e80ff49210 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-handle-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-handle-l1-1-0.dll to kernelbase.dll import CloseHandle @ 0x000001e81004a3c0 => IAT 0x000001e80ff49370 redirect => 0x000000001541dc70 import DuplicateHandle @ 0x000001e810070240 => IAT 0x000001e80ff49378 redirect => 0x000000001541dca0 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-file-l1-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l1-2-0.dll to kernelbase.dll import GetTempPathW @ 0x000001e81008e7d0 => IAT 0x000001e80ff49350 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-namedpipe-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-namedpipe-l1-1-0.dll to kernelbase.dll import PeekNamedPipe @ 0x000001e810096930 => IAT 0x000001e80ff494a0 import CreatePipe @ 0x000001e810093120 => IAT 0x000001e80ff494a8 redirect => 0x000000001541d790 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-timezone-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-timezone-l1-1-0.dll to kernelbase.dll import SystemTimeToFileTime @ 0x000001e810083940 => IAT 0x000001e80ff49680 redirect => 0x000000001541ded0 import TzSpecificLocalTimeToSystemTime @ 0x000001e810030500 => IAT 0x000001e80ff49688 import GetTimeZoneInformation @ 0x000001e8100333e0 => IAT 0x000001e80ff49690 import FileTimeToSystemTime @ 0x000001e81007a620 => IAT 0x000001e80ff49698 redirect => 0x000000001541de80 import SystemTimeToTzSpecificLocalTime @ 0x000001e8100334f0 => IAT 0x000001e80ff496a0 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-file-l2-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l2-1-0.dll to kernelbase.dll import MoveFileExW @ 0x000001e81006dd80 => IAT 0x000001e80ff49360 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-synch-l1-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-2-0.dll to kernelbase.dll import Sleep @ 0x000001e810069630 => IAT 0x000001e80ff49648 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-profile-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-profile-l1-1-0.dll to kernelbase.dll forwarder NTDLL.RtlQueryPerformanceCounter => NTDLL.dll RtlQueryPerformanceCounter import QueryPerformanceCounter @ 0x00007ff9731b01a0 => IAT 0x000001e80ff495a0 forwarder NTDLL.RtlQueryPerformanceFrequency => NTDLL.dll RtlQueryPerformanceFrequency import QueryPerformanceFrequency @ 0x00007ff9731e12a0 => IAT 0x000001e80ff495a8 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-memory-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-memory-l1-1-0.dll to kernelbase.dll import VirtualQuery @ 0x000001e810088290 => IAT 0x000001e80ff49480 redirect => 0x000000001541c480 import VirtualAlloc @ 0x000001e810081950 => IAT 0x000001e80ff49488 redirect => 0x000000001541c120 import VirtualProtect @ 0x000001e810084da0 => IAT 0x000001e80ff49490 redirect => 0x000000001541c320 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-util-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-util-l1-1-0.dll to kernelbase.dll import Beep @ 0x000001e810127720 => IAT 0x000001e80ff496b0 forwarder NTDLL.RtlEncodePointer => NTDLL.dll RtlEncodePointer import EncodePointer @ 0x00007ff9731e1f90 => IAT 0x000001e80ff496b8 privload_process_imports: ucrtbase.dll imports from api-ms-win-core-interlocked-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-interlocked-l1-1-0.dll to kernelbase.dll forwarder NTDLL.RtlInterlockedFlushSList => NTDLL.dll RtlInterlockedFlushSList import InterlockedFlushSList @ 0x00007ff9731e0200 => IAT 0x000001e80ff493d8 forwarder NTDLL.RtlInterlockedPushEntrySList => NTDLL.dll RtlInterlockedPushEntrySList import InterlockedPushEntrySList @ 0x00007ff9731d9fb0 => IAT 0x000001e80ff493e0 privload_set_security_cookie: ucrtbase.dll dirsz=0x1e800000118 configsz=0x118 init cookie=0x00002b992ddfa232 new cookie value: 0x0000d24a259fe0fc import wcsncmp @ 0x000001e80feb8c30 => IAT 0x00007ff682ba3e60 import wcsnlen @ 0x000001e80feb6f10 => IAT 0x00007ff682ba3e68 import strcspn @ 0x000001e80feb5890 => IAT 0x00007ff682ba3e70 import strncmp @ 0x000001e80feb6570 => IAT 0x00007ff682ba3e78 import strcmp @ 0x000001e80feb5630 => IAT 0x00007ff682ba3e80 import memset @ 0x000001e80fed8830 => IAT 0x00007ff682ba3e88 import wcscmp @ 0x000001e80feb8200 => IAT 0x00007ff682ba3e90 privload_process_imports: dbghelp.dll imports from api-ms-win-crt-time-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-crt-time-l1-1-0.dll to ucrtbase.dll import _time64 @ 0x000001e80feb08a0 => IAT 0x00007ff682ba3ea0 import _ctime64 @ 0x000001e80ff371c0 => IAT 0x00007ff682ba3ea8 privload_process_imports: dbghelp.dll imports from api-ms-win-crt-locale-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-crt-locale-l1-1-0.dll to ucrtbase.dll import _lock_locales @ 0x000001e80fe9f600 => IAT 0x00007ff682ba3ac8 import _unlock_locales @ 0x000001e80feae4f0 => IAT 0x00007ff682ba3ad0 privload_process_imports: dbghelp.dll imports from api-ms-win-crt-runtime-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-crt-runtime-l1-1-0.dll to ucrtbase.dll import _initterm @ 0x000001e80feae430 => IAT 0x00007ff682ba3e40 import _initterm_e @ 0x000001e80feae4a0 => IAT 0x00007ff682ba3e48 import __doserrno @ 0x000001e80feaf850 => IAT 0x00007ff682ba3e50 privload_process_imports: dbghelp.dll imports from api-ms-win-crt-private-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-crt-private-l1-1-0.dll to ucrtbase.dll import _o__execute_onexit_table @ 0x000001e80fea4120 => IAT 0x00007ff682ba3ae0 import _o__filelengthi64 @ 0x000001e80fef0480 => IAT 0x00007ff682ba3ae8 import _o__fullpath @ 0x000001e80fef0880 => IAT 0x00007ff682ba3af0 import _o__get_osfhandle @ 0x000001e80fef09c0 => IAT 0x00007ff682ba3af8 import _o__initialize_narrow_environment @ 0x000001e80feb3ec0 => IAT 0x00007ff682ba3b00 import _o__initialize_onexit_table @ 0x000001e80fea4870 => IAT 0x00007ff682ba3b08 import _o__invalid_parameter_noinfo @ 0x000001e80fef0e70 => IAT 0x00007ff682ba3b10 import _o__invalid_parameter_noinfo_noreturn @ 0x000001e80fef0e90 => IAT 0x00007ff682ba3b18 import _o__ismbblead @ 0x000001e80fef1130 => IAT 0x00007ff682ba3b20 import _o__itoa_s @ 0x000001e80fea7120 => IAT 0x00007ff682ba3b28 import _o__lseeki64 @ 0x000001e80fef1a30 => IAT 0x00007ff682ba3b30 import _o__ltoa @ 0x000001e80fea5020 => IAT 0x00007ff682ba3b38 import _o__mbscmp @ 0x000001e80fef1f00 => IAT 0x00007ff682ba3b40 import _o__memicmp @ 0x000001e80fef2e10 => IAT 0x00007ff682ba3b48 import _o__open_osfhandle @ 0x000001e80fef2f60 => IAT 0x00007ff682ba3b50 import _o__purecall @ 0x000001e80fef2fe0 => IAT 0x00007ff682ba3b58 import _o__read @ 0x000001e80fef3140 => IAT 0x00007ff682ba3b60 import _o__register_onexit_function @ 0x000001e80fea5ae0 => IAT 0x00007ff682ba3b68 import _o__seh_filter_dll @ 0x000001e80fef3250 => IAT 0x00007ff682ba3b70 import _o__splitpath_s @ 0x000001e80feb30e0 => IAT 0x00007ff682ba3b78 import _o__stricmp @ 0x000001e80fea5d40 => IAT 0x00007ff682ba3b80 import _o__strlwr @ 0x000001e80fef36b0 => IAT 0x00007ff682ba3b88 import _o__strnicmp @ 0x000001e80fea5b90 => IAT 0x00007ff682ba3b90 import _o__wcsdup @ 0x000001e80feb2c90 => IAT 0x00007ff682ba3b98 import _o__wcsicmp @ 0x000001e80fea5a70 => IAT 0x00007ff682ba3ba0 import _o__wcslwr @ 0x000001e80fea7b20 => IAT 0x00007ff682ba3ba8 import _o__wcsnicmp @ 0x000001e80fea5230 => IAT 0x00007ff682ba3bb0 import _o__wctime64 @ 0x000001e80fef4330 => IAT 0x00007ff682ba3bb8 import _o__wdupenv_s @ 0x000001e80fef43b0 => IAT 0x00007ff682ba3bc0 import _o__wfsopen @ 0x000001e80feb1a40 => IAT 0x00007ff682ba3bc8 import _o__wfullpath @ 0x000001e80fef45f0 => IAT 0x00007ff682ba3bd0 import _o__wgetenv @ 0x000001e80fef4650 => IAT 0x00007ff682ba3bd8 import _o__wmakepath_s @ 0x000001e80fef46d0 => IAT 0x00007ff682ba3be0 import _o__write @ 0x000001e80fef4820 => IAT 0x00007ff682ba3be8 import _o__wsopen_s @ 0x000001e80fef4900 => IAT 0x00007ff682ba3bf0 import _o__wsplitpath_s @ 0x000001e80fea91f0 => IAT 0x00007ff682ba3bf8 import _o__wtoi @ 0x000001e80fea4ec0 => IAT 0x00007ff682ba3c00 import _o_abort @ 0x000001e80fef4c60 => IAT 0x00007ff682ba3c08 import _o_atoi @ 0x000001e80fea4380 => IAT 0x00007ff682ba3c10 import _o_atol @ 0x000001e80fea5810 => IAT 0x00007ff682ba3c18 import _o_bsearch @ 0x000001e80fea5390 => IAT 0x00007ff682ba3c20 import _o_calloc @ 0x000001e80fea5cd0 => IAT 0x00007ff682ba3c28 import _o_fclose @ 0x000001e80feb3200 => IAT 0x00007ff682ba3c30 import _o_fflush @ 0x000001e80feb3e40 => IAT 0x00007ff682ba3c38 import _o_fread @ 0x000001e80fea7af0 => IAT 0x00007ff682ba3c40 import _o_free @ 0x000001e80fea5f10 => IAT 0x00007ff682ba3c48 import _o_frexp @ 0x000001e80fef53b0 => IAT 0x00007ff682ba3c50 import _o_fseek @ 0x000001e80fef53d0 => IAT 0x00007ff682ba3c58 import _o_ftell @ 0x000001e80fef53f0 => IAT 0x00007ff682ba3c60 import _o_isspace @ 0x000001e80fea5db0 => IAT 0x00007ff682ba3c68 import _o_iswprint @ 0x000001e80fef5620 => IAT 0x00007ff682ba3c70 import _o_iswspace @ 0x000001e80fea5920 => IAT 0x00007ff682ba3c78 import _o_iswxdigit @ 0x000001e80fef5660 => IAT 0x00007ff682ba3c80 import _o_localeconv @ 0x000001e80fea57b0 => IAT 0x00007ff682ba3c88 import _o_malloc @ 0x000001e80fea5eb0 => IAT 0x00007ff682ba3c90 import _o_qsort @ 0x000001e80fea4490 => IAT 0x00007ff682ba3c98 import _o_realloc @ 0x000001e80fea5680 => IAT 0x00007ff682ba3ca0 import _o_setlocale @ 0x000001e80fea56f0 => IAT 0x00007ff682ba3ca8 import _o_strcat_s @ 0x000001e80feb4250 => IAT 0x00007ff682ba3cb0 import _o_strcpy_s @ 0x000001e80fea4e20 => IAT 0x00007ff682ba3cb8 import _o_strncat_s @ 0x000001e80fea6e20 => IAT 0x00007ff682ba3cc0 import _o_strncpy_s @ 0x000001e80fea4400 => IAT 0x00007ff682ba3cc8 import _o_terminate @ 0x000001e80fef6170 => IAT 0x00007ff682ba3cd0 import _o_tolower @ 0x000001e80fea56d0 => IAT 0x00007ff682ba3cd8 import _o_towlower @ 0x000001e80fea5980 => IAT 0x00007ff682ba3ce0 import _o_wcscat_s @ 0x000001e80fea48b0 => IAT 0x00007ff682ba3ce8 import _o_wcscpy_s @ 0x000001e80fea52f0 => IAT 0x00007ff682ba3cf0 import _o_wcsncat_s @ 0x000001e80feb4000 => IAT 0x00007ff682ba3cf8 import _o_wcsncpy_s @ 0x000001e80fea4840 => IAT 0x00007ff682ba3d00 import _o_wcstoul @ 0x000001e80fea5120 => IAT 0x00007ff682ba3d08 import _o_wmemcpy_s @ 0x000001e80fea56a0 => IAT 0x00007ff682ba3d10 import __uncaught_exception @ 0x000001e80fed8630 => IAT 0x00007ff682ba3d18 import _CxxThrowException @ 0x000001e80fecd970 => IAT 0x00007ff682ba3d20 import _o___stdio_common_vfprintf @ 0x000001e80feb2f60 => IAT 0x00007ff682ba3d28 import _o___std_type_info_destroy_list @ 0x000001e80fea4140 => IAT 0x00007ff682ba3d30 import _o___std_exception_destroy @ 0x000001e80feb2820 => IAT 0x00007ff682ba3d38 import _o___std_exception_copy @ 0x000001e80feb3c80 => IAT 0x00007ff682ba3d40 import _o___pctype_func @ 0x000001e80fea52d0 => IAT 0x00007ff682ba3d48 import _o__crt_atexit @ 0x000001e80fea7b70 => IAT 0x00007ff682ba3d50 import _o__configure_narrow_argv @ 0x000001e80feb2b20 => IAT 0x00007ff682ba3d58 import _o__close @ 0x000001e80feefd90 => IAT 0x00007ff682ba3d60 import _o__chsize_s @ 0x000001e80feefd80 => IAT 0x00007ff682ba3d68 import _o___acrt_iob_func @ 0x000001e80fea4680 => IAT 0x00007ff682ba3d70 import _o____mb_cur_max_func @ 0x000001e80fea59e0 => IAT 0x00007ff682ba3d78 import _o___stdio_common_vswprintf_s @ 0x000001e80fea4fe0 => IAT 0x00007ff682ba3d80 import _o____lc_locale_name_func @ 0x000001e80fea5b30 => IAT 0x00007ff682ba3d88 import _o____lc_codepage_func @ 0x000001e80fea5a50 => IAT 0x00007ff682ba3d90 import _o__cexit @ 0x000001e80feefc70 => IAT 0x00007ff682ba3d98 import _o__calloc_base @ 0x000001e80fea52b0 => IAT 0x00007ff682ba3da0 import _o__callnewh @ 0x000001e80feefc60 => IAT 0x00007ff682ba3da8 import wcsrchr @ 0x000001e80fed93a0 => IAT 0x00007ff682ba3db0 import strstr @ 0x000001e80fed9120 => IAT 0x00007ff682ba3db8 import _o___stdio_common_vsscanf @ 0x000001e80feb4bc0 => IAT 0x00007ff682ba3dc0 import _o___stdio_common_vsprintf_s @ 0x000001e80fea45d0 => IAT 0x00007ff682ba3dc8 import wcsstr @ 0x000001e80fed9460 => IAT 0x00007ff682ba3dd0 import wcschr @ 0x000001e80fed9320 => IAT 0x00007ff682ba3dd8 import __C_specific_handler @ 0x000001e80fed0d70 => IAT 0x00007ff682ba3de0 import __CxxFrameHandler3 @ 0x000001e80fecd820 => IAT 0x00007ff682ba3de8 import _o__errno @ 0x000001e80fea55a0 => IAT 0x00007ff682ba3df0 import _o___stdio_common_vsnwprintf_s @ 0x000001e80fea7aa0 => IAT 0x00007ff682ba3df8 import _o___stdio_common_vsnprintf_s @ 0x000001e80fea4510 => IAT 0x00007ff682ba3e00 import strchr @ 0x000001e80fed8f50 => IAT 0x00007ff682ba3e08 import memcpy @ 0x000001e80fed8b70 => IAT 0x00007ff682ba3e10 import __unDName @ 0x000001e80fed8470 => IAT 0x00007ff682ba3e18 import memmove @ 0x000001e80fed8b70 => IAT 0x00007ff682ba3e20 import memcmp @ 0x000001e80fed8a70 => IAT 0x00007ff682ba3e28 import strrchr @ 0x000001e80fed8fe0 => IAT 0x00007ff682ba3e30 privload_process_imports: dbghelp.dll imports from api-ms-win-core-file-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l1-1-0.dll to kernelbase.dll import CreateFileA @ 0x000001e810049c40 => IAT 0x00007ff682ba3720 redirect => 0x000000001541cb00 import GetFileSize @ 0x000001e810087d40 => IAT 0x00007ff682ba3728 redirect => 0x000000001541eb20 import GetFileSizeEx @ 0x000001e81008d750 => IAT 0x00007ff682ba3730 import CreateFileW @ 0x000001e810049d30 => IAT 0x00007ff682ba3738 redirect => 0x000000001541cbc0 import CreateDirectoryW @ 0x000001e810053170 => IAT 0x00007ff682ba3740 redirect => 0x000000001541c760 import ReadFile @ 0x000001e81004aeb0 => IAT 0x00007ff682ba3748 redirect => 0x000000001541ce10 import FindNextFileW @ 0x000001e810069a90 => IAT 0x00007ff682ba3750 redirect => 0x000000001541e340 import DeleteFileW @ 0x000001e810051a70 => IAT 0x00007ff682ba3758 redirect => 0x000000001541cd50 import GetFileAttributesA @ 0x000001e810055010 => IAT 0x00007ff682ba3760 redirect => 0x000000001541e790 import RemoveDirectoryW @ 0x000001e810097520 => IAT 0x00007ff682ba3768 redirect => 0x000000001541c840 import SetFileTime @ 0x000001e81009efa0 => IAT 0x00007ff682ba3770 redirect => 0x000000001541e000 import FindClose @ 0x000001e810037720 => IAT 0x00007ff682ba3778 redirect => 0x000000001541e0e0 import SetFilePointer @ 0x000001e810070960 => IAT 0x00007ff682ba3780 import SetFilePointerEx @ 0x000001e810084300 => IAT 0x00007ff682ba3788 import WriteFile @ 0x000001e81004aa50 => IAT 0x00007ff682ba3790 import FindFirstFileW @ 0x000001e810051460 => IAT 0x00007ff682ba3798 redirect => 0x000000001541e1c0 import CreateDirectoryA @ 0x000001e81009f310 => IAT 0x00007ff682ba37a0 redirect => 0x000000001541c6e0 import GetFileAttributesW @ 0x000001e81004bfc0 => IAT 0x00007ff682ba37a8 redirect => 0x000000001541e820 import GetFullPathNameW @ 0x000001e8100277a0 => IAT 0x00007ff682ba37b0 import SetFileAttributesW @ 0x000001e810097880 => IAT 0x00007ff682ba37b8 import GetFileType @ 0x000001e8100825f0 => IAT 0x00007ff682ba37c0 redirect => 0x000000001541eb90 import SetEndOfFile @ 0x000001e810087c80 => IAT 0x00007ff682ba37c8 privload_process_imports: dbghelp.dll imports from api-ms-win-core-errorhandling-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-errorhandling-l1-1-0.dll to kernel32.dll import UnhandledExceptionFilter @ 0x000001e60fdbb9d0 => IAT 0x00007ff682ba36e8 import GetLastError @ 0x000001e60fd95bf0 => IAT 0x00007ff682ba36f0 redirect => 0x00000000154202f0 import SetLastError @ 0x000001e60fd95cb0 => IAT 0x00007ff682ba36f8 redirect => 0x0000000015420310 import SetUnhandledExceptionFilter @ 0x000001e60fd9fe00 => IAT 0x00007ff682ba3700 import RaiseException @ 0x000001e60fd9fcb0 => IAT 0x00007ff682ba3708 import SetErrorMode @ 0x000001e60fd9c810 => IAT 0x00007ff682ba3710 privload_process_imports: dbghelp.dll imports from api-ms-win-core-synch-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-1-0.dll to kernelbase.dll forwarder NTDLL.RtlLeaveCriticalSection => NTDLL.dll RtlLeaveCriticalSection import LeaveCriticalSection @ 0x00007ff97319f230 => IAT 0x00007ff682ba3a08 import InitializeCriticalSectionEx @ 0x000001e8100842c0 => IAT 0x00007ff682ba3a10 redirect => 0x00000000154200e0 import OpenProcess @ 0x000001e81004c0f0 => IAT 0x00007ff682ba3a18 forwarder NTDLL.RtlEnterCriticalSection => NTDLL.dll RtlEnterCriticalSection import EnterCriticalSection @ 0x00007ff97319faa0 => IAT 0x00007ff682ba3a20 forwarder NTDLL.RtlDeleteCriticalSection => NTDLL.dll RtlDeleteCriticalSection import DeleteCriticalSection @ 0x00007ff973180fc0 => IAT 0x00007ff682ba3a28 redirect => 0x0000000015419a10 forwarder NTDLL.RtlReleaseSRWLockExclusive => NTDLL.dll RtlReleaseSRWLockExclusive import ReleaseSRWLockExclusive @ 0x00007ff973182c70 => IAT 0x00007ff682ba3a30 forwarder NTDLL.RtlInitializeCriticalSection => NTDLL.dll RtlInitializeCriticalSection import InitializeCriticalSection @ 0x00007ff9731d15c0 => IAT 0x00007ff682ba3a38 redirect => 0x0000000015419760 forwarder NTDLL.RtlAcquireSRWLockExclusive => NTDLL.dll RtlAcquireSRWLockExclusive import AcquireSRWLockExclusive @ 0x00007ff9731990a0 => IAT 0x00007ff682ba3a40 import InitializeCriticalSectionAndSpinCount @ 0x000001e810088a20 => IAT 0x00007ff682ba3a48 redirect => 0x0000000015420090 privload_process_imports: dbghelp.dll imports from api-ms-win-core-misc-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-misc-l1-1-0.dll to kernelbase.dll import LocalFree @ 0x000001e8100470d0 => IAT 0x00007ff682ba3918 redirect => 0x000000001541b8a0 import LocalAlloc @ 0x000001e810047240 => IAT 0x00007ff682ba3920 redirect => 0x000000001541b7c0 import FormatMessageW @ 0x000001e8100468f0 => IAT 0x00007ff682ba3928 import Sleep @ 0x000001e810069630 => IAT 0x00007ff682ba3930 privload_process_imports: dbghelp.dll imports from api-ms-win-core-handle-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-handle-l1-1-0.dll to kernelbase.dll import CloseHandle @ 0x000001e81004a3c0 => IAT 0x00007ff682ba37d8 redirect => 0x000000001541dc70 import DuplicateHandle @ 0x000001e810070240 => IAT 0x00007ff682ba37e0 redirect => 0x000000001541dca0 privload_process_imports: dbghelp.dll imports from api-ms-win-core-processthreads-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-processthreads-l1-1-0.dll to kernel32.dll import TlsFree @ 0x000001e60fd9d380 => IAT 0x00007ff682ba3960 import TlsAlloc @ 0x000001e60fd9c830 => IAT 0x00007ff682ba3968 import GetCurrentThreadId @ 0x000001e60fd95550 => IAT 0x00007ff682ba3970 redirect => 0x000000001541a730 import TlsGetValue @ 0x000001e60fd95540 => IAT 0x00007ff682ba3978 import TerminateProcess @ 0x000001e60fda0760 => IAT 0x00007ff682ba3980 import TlsSetValue @ 0x000001e60fd95b90 => IAT 0x00007ff682ba3988 import GetCurrentThread @ 0x000001e60fd958a0 => IAT 0x00007ff682ba3990 redirect => 0x000000001541a720 forwarder api-ms-win-core-processthreads-l1-1-0.OpenThreadToken => api-ms-win-core-processthreads-l1-1-0.dll OpenThreadToken privload_map_name: mapped API-set dll api-ms-win-core-processthreads-l1-1-0.dll to kernelbase.dll import OpenThreadToken @ 0x000001e81004b340 => IAT 0x00007ff682ba3998 import GetCurrentProcessId @ 0x000001e60fda4890 => IAT 0x00007ff682ba39a0 redirect => 0x000000001541a700 import GetCurrentProcess @ 0x000001e60fda4880 => IAT 0x00007ff682ba39a8 redirect => 0x000000001541a6f0 privload_process_imports: dbghelp.dll imports from api-ms-win-core-heap-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-heap-l1-1-0.dll to kernelbase.dll forwarder NTDLL.RtlReAllocateHeap => NTDLL.dll RtlReAllocateHeap import HeapReAlloc @ 0x00007ff973193640 => IAT 0x00007ff682ba37f0 redirect => 0x0000000015418450 import GetProcessHeap @ 0x000001e810065690 => IAT 0x00007ff682ba37f8 redirect => 0x000000001541b4f0 forwarder NTDLL.RtlFreeHeap => NTDLL.dll RtlFreeHeap import HeapFree @ 0x00007ff973194760 => IAT 0x00007ff682ba3800 redirect => 0x00000000154186d0 forwarder NTDLL.RtlAllocateHeap => NTDLL.dll RtlAllocateHeap import HeapAlloc @ 0x00007ff97319a9a0 => IAT 0x00007ff682ba3808 redirect => 0x00000000154182f0 privload_process_imports: dbghelp.dll imports from api-ms-win-core-sysinfo-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-sysinfo-l1-1-0.dll to kernelbase.dll import GetTickCount @ 0x000001e8100698e0 => IAT 0x00007ff682ba3a68 import GetSystemTimeAsFileTime @ 0x000001e810081790 => IAT 0x00007ff682ba3a70 redirect => 0x000000001541df20 import GetVersionExW @ 0x000001e810089760 => IAT 0x00007ff682ba3a78 import GetSystemInfo @ 0x000001e810054de0 => IAT 0x00007ff682ba3a80 import GetSystemDirectoryW @ 0x000001e810065030 => IAT 0x00007ff682ba3a88 import GetVersionExA @ 0x000001e810089650 => IAT 0x00007ff682ba3a90 import GetSystemTime @ 0x000001e810082e30 => IAT 0x00007ff682ba3a98 import SystemTimeToFileTime @ 0x000001e810083940 => IAT 0x00007ff682ba3aa0 redirect => 0x000000001541ded0 privload_process_imports: dbghelp.dll imports from api-ms-win-core-libraryloader-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-libraryloader-l1-1-0.dll to kernelbase.dll import GetProcAddress @ 0x000001e8100607b0 => IAT 0x00007ff682ba3838 redirect => 0x000000001541af50 import FreeLibrary @ 0x000001e810035da0 => IAT 0x00007ff682ba3840 redirect => 0x000000001541a9c0 import LoadLibraryExW @ 0x000001e81004acf0 => IAT 0x00007ff682ba3848 redirect => 0x000000001541b280 import GetModuleHandleW @ 0x000001e810052d90 => IAT 0x00007ff682ba3850 redirect => 0x000000001541add0 import GetModuleFileNameW @ 0x000001e8100831b0 => IAT 0x00007ff682ba3858 redirect => 0x000000001541ab40 import GetModuleHandleExW @ 0x000001e8100823c0 => IAT 0x00007ff682ba3860 import GetModuleHandleA @ 0x000001e810052d30 => IAT 0x00007ff682ba3868 redirect => 0x000000001541aca0 import LoadLibraryExA @ 0x000001e8100532f0 => IAT 0x00007ff682ba3870 redirect => 0x000000001541b250 privload_process_imports: dbghelp.dll imports from api-ms-win-core-processenvironment-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-processenvironment-l1-1-0.dll to kernelbase.dll import GetEnvironmentVariableW @ 0x000001e81004abd0 => IAT 0x00007ff682ba3940 import ExpandEnvironmentStringsW @ 0x000001e8100821e0 => IAT 0x00007ff682ba3948 import SetEnvironmentVariableA @ 0x000001e81008fe50 => IAT 0x00007ff682ba3950 privload_process_imports: dbghelp.dll imports from api-ms-win-security-base-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-security-base-l1-1-0.dll to kernelbase.dll import RevertToSelf @ 0x000001e8100877a0 => IAT 0x00007ff682ba3eb8 import AccessCheck @ 0x000001e810088430 => IAT 0x00007ff682ba3ec0 import ImpersonateSelf @ 0x000001e810096830 => IAT 0x00007ff682ba3ec8 import GetFileSecurityW @ 0x000001e81008bd00 => IAT 0x00007ff682ba3ed0 privload_process_imports: dbghelp.dll imports from api-ms-win-core-string-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-string-l1-1-0.dll to kernelbase.dll import GetStringTypeW @ 0x000001e81006a8b0 => IAT 0x00007ff682ba39e8 import MultiByteToWideChar @ 0x000001e81003e100 => IAT 0x00007ff682ba39f0 import WideCharToMultiByte @ 0x000001e810062c10 => IAT 0x00007ff682ba39f8 privload_process_imports: dbghelp.dll imports from api-ms-win-core-memory-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-memory-l1-1-0.dll to kernelbase.dll import VirtualProtect @ 0x000001e810084da0 => IAT 0x00007ff682ba38c8 redirect => 0x000000001541c320 import VirtualFree @ 0x000001e8100833a0 => IAT 0x00007ff682ba38d0 redirect => 0x000000001541c290 import MapViewOfFile @ 0x000001e8100846a0 => IAT 0x00007ff682ba38d8 redirect => 0x000000001541d500 import CreateFileMappingW @ 0x000001e8100522d0 => IAT 0x00007ff682ba38e0 redirect => 0x000000001541d2f0 import VirtualQuery @ 0x000001e810088290 => IAT 0x00007ff682ba38e8 redirect => 0x000000001541c480 import ReadProcessMemory @ 0x000001e810081b00 => IAT 0x00007ff682ba38f0 redirect => 0x000000001541c0a0 import VirtualAlloc @ 0x000001e810081950 => IAT 0x00007ff682ba38f8 redirect => 0x000000001541c120 import UnmapViewOfFile @ 0x000001e810088df0 => IAT 0x00007ff682ba3900 redirect => 0x000000001541d6a0 import MapViewOfFileEx @ 0x000001e810084670 => IAT 0x00007ff682ba3908 redirect => 0x000000001541d550 privload_process_imports: dbghelp.dll imports from api-ms-win-core-debug-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-debug-l1-1-0.dll to kernelbase.dll import DebugBreak @ 0x000001e8100ee1a0 => IAT 0x00007ff682ba36c0 import OutputDebugStringW @ 0x000001e810055060 => IAT 0x00007ff682ba36c8 import IsDebuggerPresent @ 0x000001e810062330 => IAT 0x00007ff682ba36d0 import OutputDebugStringA @ 0x000001e810053f00 => IAT 0x00007ff682ba36d8 privload_process_imports: dbghelp.dll imports from api-ms-win-core-localregistry-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-localregistry-l1-1-0.dll to kernel32.dll import RegCloseKey @ 0x000001e60fda4220 => IAT 0x00007ff682ba3898 redirect => 0x0000000015420870 import RegQueryInfoKeyW @ 0x000001e60fdbb290 => IAT 0x00007ff682ba38a0 import RegEnumKeyExW @ 0x000001e60fdbb000 => IAT 0x00007ff682ba38a8 import RegOpenKeyExW @ 0x000001e60fda0a00 => IAT 0x00007ff682ba38b0 redirect => 0x0000000015420970 import RegQueryValueExW @ 0x000001e60fdbb330 => IAT 0x00007ff682ba38b8 redirect => 0x0000000015420d40 privload_process_imports: dbghelp.dll imports from api-ms-win-core-rtlsupport-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-rtlsupport-l1-1-0.dll to ntdll.dll import RtlVirtualUnwind @ 0x00007ff9731a0de0 => IAT 0x00007ff682ba39c8 import RtlLookupFunctionEntry @ 0x00007ff9731a2be0 => IAT 0x00007ff682ba39d0 import RtlCaptureContext @ 0x00007ff973211280 => IAT 0x00007ff682ba39d8 privload_process_imports: dbghelp.dll imports from api-ms-win-core-profile-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-profile-l1-1-0.dll to kernelbase.dll forwarder NTDLL.RtlQueryPerformanceCounter => NTDLL.dll RtlQueryPerformanceCounter import QueryPerformanceCounter @ 0x00007ff9731b01a0 => IAT 0x00007ff682ba39b8 privload_process_imports: dbghelp.dll imports from api-ms-win-core-util-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-util-l1-1-0.dll to kernelbase.dll forwarder NTDLL.RtlEncodePointer => NTDLL.dll RtlEncodePointer import EncodePointer @ 0x00007ff9731e1f90 => IAT 0x00007ff682ba3ab0 forwarder NTDLL.RtlDecodePointer => NTDLL.dll RtlDecodePointer import DecodePointer @ 0x00007ff9731d9f70 => IAT 0x00007ff682ba3ab8 privload_process_imports: dbghelp.dll imports from api-ms-win-core-localization-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-localization-l1-1-0.dll to kernelbase.dll import LCMapStringW @ 0x000001e81003bc60 => IAT 0x00007ff682ba3880 import LCMapStringEx @ 0x000001e81003bdc0 => IAT 0x00007ff682ba3888 privload_process_imports: dbghelp.dll imports from api-ms-win-core-interlocked-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-interlocked-l1-1-0.dll to kernelbase.dll forwarder NTDLL.RtlInitializeSListHead => NTDLL.dll RtlInitializeSListHead import InitializeSListHead @ 0x00007ff9731debf0 => IAT 0x00007ff682ba3818 privload_process_imports: dbghelp.dll imports from ntdll.dll import RtlRunOnceExecuteOnce @ 0x00007ff9731b3870 => IAT 0x00007ff682ba3ee0 privload_process_imports: dbghelp.dll imports from api-ms-win-core-synch-l1-2-0.dll privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-2-0.dll to kernelbase.dll import InitOnceExecuteOnce @ 0x000001e81007a700 => IAT 0x00007ff682ba3a58 privload_process_imports: dbghelp.dll imports from api-ms-win-core-io-l1-1-0.dll privload_map_name: mapped API-set dll api-ms-win-core-io-l1-1-0.dll to kernelbase.dll import DeviceIoControl @ 0x000001e81004b050 => IAT 0x00007ff682ba3828 redirect => 0x000000001541da20 privload_set_security_cookie: dbghelp.dll dirsz=0x7ff600000108 configsz=0x108 init cookie=0x00002b992ddfa232 new cookie value: 0x0000d24a2590e7d5 import SymSetOptions @ 0x00007ff682a540a0 => IAT 0x00007ff682a08260 import SymGetOptions @ 0x00007ff682a54260 => IAT 0x00007ff682a08268 import SymCleanup @ 0x00007ff682a53710 => IAT 0x00007ff682a08270 import SymGetModuleInfoW64 @ 0x00007ff682a57890 => IAT 0x00007ff682a08278 import SymEnumLines @ 0x00007ff682a55ed0 => IAT 0x00007ff682a08280 import SymGetLineFromAddrW64 @ 0x00007ff682a565e0 => IAT 0x00007ff682a08288 import SymInitialize @ 0x00007ff682a53520 => IAT 0x00007ff682a08290 import SymLoadModuleExW @ 0x00007ff682a57d70 => IAT 0x00007ff682a08298 import SymUnloadModule64 @ 0x00007ff682a57bb0 => IAT 0x00007ff682a082a0 import SymFromAddr @ 0x00007ff682a58b30 => IAT 0x00007ff682a082a8 import SymFromName @ 0x00007ff682a58d60 => IAT 0x00007ff682a082b0 import SymEnumSymbols @ 0x00007ff682a590a0 => IAT 0x00007ff682a082b8 import SymGetTypeInfo @ 0x00007ff682a5b360 => IAT 0x00007ff682a082c0 import SymGetTypeFromName @ 0x00007ff682a59f40 => IAT 0x00007ff682a082c8 import UnDecorateSymbolName @ 0x00007ff682a5b650 => IAT 0x00007ff682a082d0 privload_process_imports: drsyms.dll imports from dynamorio.dll import dr_symbol_export_iterator_stop @ 0x00000000153ef320 => IAT 0x00007ff682a082e0 import dr_symbol_export_iterator_next @ 0x00000000153ef060 => IAT 0x00007ff682a082e8 import dr_symbol_export_iterator_hasnext @ 0x00000000153ef010 => IAT 0x00007ff682a082f0 import dr_symbol_export_iterator_start @ 0x00000000153eee40 => IAT 0x00007ff682a082f8 import proc_restore_fpstate @ 0x0000000015321b60 => IAT 0x00007ff682a08300 import proc_save_fpstate @ 0x0000000015321ab0 => IAT 0x00007ff682a08308 import dr_file_exists @ 0x0000000015241aa0 => IAT 0x00007ff682a08310 import __wrap_free @ 0x0000000015240c60 => IAT 0x00007ff682a08318 import __wrap_malloc @ 0x0000000015240be0 => IAT 0x00007ff682a08320 import dr_snwprintf @ 0x0000000015242890 => IAT 0x00007ff682a08328 import dr_snprintf @ 0x0000000015242830 => IAT 0x00007ff682a08330 import dr_fprintf @ 0x0000000015242460 => IAT 0x00007ff682a08338 import dr_messagebox @ 0x0000000015242270 => IAT 0x00007ff682a08340 import dr_unmap_file @ 0x0000000015241ff0 => IAT 0x00007ff682a08348 import dr_map_file @ 0x0000000015241f40 => IAT 0x00007ff682a08350 import dr_file_size @ 0x0000000015241f10 => IAT 0x00007ff682a08358 import dr_close_file @ 0x0000000015241c80 => IAT 0x00007ff682a08360 import dr_open_file @ 0x0000000015241ac0 => IAT 0x00007ff682a08368 import dr_atomic_add32_return_sum @ 0x00000000152416e0 => IAT 0x00007ff682a08370 import dr_recurlock_self_owns @ 0x00000000152414a0 => IAT 0x00007ff682a08378 import dr_recurlock_unlock @ 0x0000000015241460 => IAT 0x00007ff682a08380 import dr_recurlock_lock @ 0x00000000152413d0 => IAT 0x00007ff682a08388 import dr_recurlock_destroy @ 0x0000000015241390 => IAT 0x00007ff682a08390 import dr_recurlock_create @ 0x00000000152412e0 => IAT 0x00007ff682a08398 import dr_global_free @ 0x0000000015240970 => IAT 0x00007ff682a083a0 import dr_global_alloc @ 0x0000000015240940 => IAT 0x00007ff682a083a8 import dr_abort @ 0x00000000152404c0 => IAT 0x00007ff682a083b0 import dr_persist_start @ 0x0000000015219260 => IAT 0x00007ff682a083b8 import dr_persist_size @ 0x00000000152192d0 => IAT 0x00007ff682a083c0 import dr_fragment_persistable @ 0x0000000015219350 => IAT 0x00007ff682a083c8 import dr_mutex_create @ 0x0000000015240ca0 => IAT 0x00007ff682a083d0 import dr_mutex_destroy @ 0x0000000015240d30 => IAT 0x00007ff682a083d8 import dr_mutex_lock @ 0x0000000015240d70 => IAT 0x00007ff682a083e0 import dr_mutex_unlock @ 0x0000000015240e60 => IAT 0x00007ff682a083e8 import dr_mutex_self_owns @ 0x0000000015241070 => IAT 0x00007ff682a083f0 import dr_write_file @ 0x0000000015241d20 => IAT 0x00007ff682a083f8 import __wrap_calloc @ 0x0000000015240c30 => IAT 0x00007ff682a08400 import __wrap_strdup @ 0x0000000015240c80 => IAT 0x00007ff682a08408 import __wrap_realloc @ 0x0000000015240c00 => IAT 0x00007ff682a08410 forwarder NTDLL.strstr => NTDLL.dll strstr import strstr @ 0x00007ff973201590 => IAT 0x00007ff682a08418 import dr_get_stderr_file @ 0x0000000015242230 => IAT 0x00007ff682a08420 privload_process_imports: drsyms.dll imports from KERNEL32.dll import UnhandledExceptionFilter @ 0x000001e60fdbb9d0 => IAT 0x00007ff682a08000 import CreateFileW @ 0x000001e60fda4b60 => IAT 0x00007ff682a08008 redirect => 0x000000001541cbc0 import CloseHandle @ 0x000001e60fda48e0 => IAT 0x00007ff682a08010 redirect => 0x000000001541dc70 import FlushFileBuffers @ 0x000001e60fda4cc0 => IAT 0x00007ff682a08018 redirect => 0x000000001541e3c0 import GetConsoleMode @ 0x000001e60fda52f0 => IAT 0x00007ff682a08020 import GetConsoleCP @ 0x000001e60fda52e0 => IAT 0x00007ff682a08028 import SetStdHandle @ 0x000001e60fda0210 => IAT 0x00007ff682a08030 import GetStringTypeW @ 0x000001e60fd9e330 => IAT 0x00007ff682a08038 import SetFilePointerEx @ 0x000001e60fda4f80 => IAT 0x00007ff682a08040 import GetFileSizeEx @ 0x000001e60fda4d90 => IAT 0x00007ff682a08048 import WriteConsoleW @ 0x000001e60fda53c0 => IAT 0x00007ff682a08050 import OutputDebugStringW @ 0x000001e60fd9d110 => IAT 0x00007ff682a08058 import WriteFile @ 0x000001e60fda4fd0 => IAT 0x00007ff682a08060 import HeapQueryInformation @ 0x000001e60fdba580 => IAT 0x00007ff682a08068 forwarder NTDLL.RtlReAllocateHeap => NTDLL.dll RtlReAllocateHeap import HeapReAlloc @ 0x00007ff973193640 => IAT 0x00007ff682a08070 redirect => 0x0000000015418450 import HeapFree @ 0x000001e60fd95570 => IAT 0x00007ff682a08078 redirect => 0x000000001541b5f0 import GetProcessHeap @ 0x000001e60fd95bb0 => IAT 0x00007ff682a08080 redirect => 0x000000001541b4f0 import LCMapStringW @ 0x000001e60fd984a0 => IAT 0x00007ff682a08088 import FreeEnvironmentStringsW @ 0x000001e60fd9f6b0 => IAT 0x00007ff682a08090 import GetEnvironmentStringsW @ 0x000001e60fd9f690 => IAT 0x00007ff682a08098 import WideCharToMultiByte @ 0x000001e60fd95b30 => IAT 0x00007ff682a080a0 import MultiByteToWideChar @ 0x000001e60fd95810 => IAT 0x00007ff682a080a8 import GetCommandLineW @ 0x000001e60fd9f3c0 => IAT 0x00007ff682a080b0 import GetCommandLineA @ 0x000001e60fd9fe40 => IAT 0x00007ff682a080b8 import GetCPInfo @ 0x000001e60fd9e2e0 => IAT 0x00007ff682a080c0 import GetOEMCP @ 0x000001e60fda12c0 => IAT 0x00007ff682a080c8 import GetACP @ 0x000001e60fd9e060 => IAT 0x00007ff682a080d0 import IsValidCodePage @ 0x000001e60fd9fc70 => IAT 0x00007ff682a080d8 import FindNextFileW @ 0x000001e60fda4c90 => IAT 0x00007ff682a080e0 redirect => 0x000000001541e340 import FindFirstFileExW @ 0x000001e60fda4c20 => IAT 0x00007ff682a080e8 import FindClose @ 0x000001e60fda4bc0 => IAT 0x00007ff682a080f0 redirect => 0x000000001541e0e0 import GetFileType @ 0x000001e60fda4db0 => IAT 0x00007ff682a080f8 redirect => 0x000000001541eb90 import GetStdHandle @ 0x000001e60fd9d490 => IAT 0x00007ff682a08100 redirect => 0x000000001541ec70 import GetSystemInfo @ 0x000001e60fd9dbb0 => IAT 0x00007ff682a08108 import HeapValidate @ 0x000001e60fd9c0f0 => IAT 0x00007ff682a08110 redirect => 0x000000001541b700 forwarder NTDLL.RtlSizeHeap => NTDLL.dll RtlSizeHeap import HeapSize @ 0x00007ff973194160 => IAT 0x00007ff682a08118 redirect => 0x00000000154188e0 forwarder NTDLL.RtlAllocateHeap => NTDLL.dll RtlAllocateHeap import HeapAlloc @ 0x00007ff97319a9a0 => IAT 0x00007ff682a08120 redirect => 0x00000000154182f0 import GetModuleFileNameW @ 0x000001e60fd9df20 => IAT 0x00007ff682a08128 redirect => 0x000000001541ab40 import GetModuleHandleExW @ 0x000001e60fd9f630 => IAT 0x00007ff682a08130 import ExitProcess @ 0x000001e60fd9e0a0 => IAT 0x00007ff682a08138 redirect => 0x000000001541a750 import RtlPcToFileHeader @ 0x000001e60fd9d3c0 => IAT 0x00007ff682a08140 import RaiseException @ 0x000001e60fd9fcb0 => IAT 0x00007ff682a08148 forwarder NTDLL.RtlEncodePointer => NTDLL.dll RtlEncodePointer import EncodePointer @ 0x00007ff9731e1f90 => IAT 0x00007ff682a08150 import LoadLibraryExW @ 0x000001e60fd9adc0 => IAT 0x00007ff682a08158 redirect => 0x000000001541b280 import FreeLibrary @ 0x000001e60fd9c7d0 => IAT 0x00007ff682a08160 redirect => 0x000000001541a9c0 import TlsFree @ 0x000001e60fd9d380 => IAT 0x00007ff682a08168 import TlsSetValue @ 0x000001e60fd95b90 => IAT 0x00007ff682a08170 import TlsGetValue @ 0x000001e60fd95540 => IAT 0x00007ff682a08178 import TlsAlloc @ 0x000001e60fd9c830 => IAT 0x00007ff682a08180 import GetLastError @ 0x000001e60fd95bf0 => IAT 0x00007ff682a08188 redirect => 0x00000000154202f0 import GetCurrentProcess @ 0x000001e60fda4880 => IAT 0x00007ff682a08190 redirect => 0x000000001541a6f0 import GetModuleHandleA @ 0x000001e60fd9f0b0 => IAT 0x00007ff682a08198 redirect => 0x000000001541aca0 import GetProcAddress @ 0x000001e60fd9aec0 => IAT 0x00007ff682a081a0 redirect => 0x000000001541af50 import LocalFree @ 0x000001e60fd97b60 => IAT 0x00007ff682a081a8 redirect => 0x000000001541b8a0 import QueryPerformanceCounter @ 0x000001e60fd95c10 => IAT 0x00007ff682a081b0 import GetCurrentProcessId @ 0x000001e60fda4890 => IAT 0x00007ff682a081b8 redirect => 0x000000001541a700 import GetCurrentThreadId @ 0x000001e60fd95550 => IAT 0x00007ff682a081c0 redirect => 0x000000001541a730 import GetSystemTimeAsFileTime @ 0x000001e60fd97b80 => IAT 0x00007ff682a081c8 redirect => 0x000000001541df20 forwarder NTDLL.RtlInitializeSListHead => NTDLL.dll RtlInitializeSListHead import InitializeSListHead @ 0x00007ff9731debf0 => IAT 0x00007ff682a081d0 import RtlCaptureContext @ 0x000001e60fda46c0 => IAT 0x00007ff682a081d8 import RtlLookupFunctionEntry @ 0x000001e60fd9d2f0 => IAT 0x00007ff682a081e0 import RtlVirtualUnwind @ 0x000001e60fd81010 => IAT 0x00007ff682a081e8 import IsDebuggerPresent @ 0x000001e60fda01b0 => IAT 0x00007ff682a081f0 import SetUnhandledExceptionFilter @ 0x000001e60fd9fe00 => IAT 0x00007ff682a081f8 import GetStartupInfoW @ 0x000001e60fd9d830 => IAT 0x00007ff682a08200 import IsProcessorFeaturePresent @ 0x000001e60fd9db40 => IAT 0x00007ff682a08208 import GetModuleHandleW @ 0x000001e60fd9d130 => IAT 0x00007ff682a08210 redirect => 0x000000001541add0 import TerminateProcess @ 0x000001e60fda0760 => IAT 0x00007ff682a08218 import RtlUnwindEx @ 0x000001e60fd9f9f0 => IAT 0x00007ff682a08220 forwarder NTDLL.RtlInterlockedFlushSList => NTDLL.dll RtlInterlockedFlushSList import InterlockedFlushSList @ 0x00007ff9731e0200 => IAT 0x00007ff682a08228 import SetLastError @ 0x000001e60fd95cb0 => IAT 0x00007ff682a08230 redirect => 0x0000000015420310 forwarder NTDLL.RtlEnterCriticalSection => NTDLL.dll RtlEnterCriticalSection import EnterCriticalSection @ 0x00007ff97319faa0 => IAT 0x00007ff682a08238 forwarder NTDLL.RtlLeaveCriticalSection => NTDLL.dll RtlLeaveCriticalSection import LeaveCriticalSection @ 0x00007ff97319f230 => IAT 0x00007ff682a08240 forwarder NTDLL.RtlDeleteCriticalSection => NTDLL.dll RtlDeleteCriticalSection import DeleteCriticalSection @ 0x00007ff973180fc0 => IAT 0x00007ff682a08248 redirect => 0x0000000015419a10 import InitializeCriticalSectionAndSpinCount @ 0x000001e60fda49e0 => IAT 0x00007ff682a08250 redirect => 0x0000000015420090 privload_set_security_cookie: drsyms.dll dirsz=0x7ff600000100 configsz=0x100 init cookie=0x00002b992ddfa232 new cookie value: 0x0000d24a25900d1b import drsym_exit @ 0x00007ff6829a1110 => IAT 0x00007ff682782360 import drsym_lookup_symbol @ 0x00007ff6829a14e0 => IAT 0x00007ff682782368 import drsym_search_symbols @ 0x00007ff6829a1970 => IAT 0x00007ff682782370 import drsym_free_resources @ 0x00007ff6829a1ac0 => IAT 0x00007ff682782378 import drsym_init @ 0x00007ff6829a1000 => IAT 0x00007ff682782380 privload_process_imports: drsyscall.dll imports from ntdll.dll import wcschr @ 0x00007ff973201eb0 => IAT 0x00007ff682782608 import strrchr @ 0x00007ff973201490 => IAT 0x00007ff682782610 import NtQueryInformationProcess @ 0x00007ff97320d490 => IAT 0x00007ff682782618 privload_process_imports: drsyscall.dll imports from dynamorio.dll import instr_is_call_indirect @ 0x00000000152b55b0 => IAT 0x00007ff682782390 import instr_is_call_direct @ 0x00000000152b5520 => IAT 0x00007ff682782398 import instr_is_call @ 0x00000000152ab7a0 => IAT 0x00007ff6827823a0 import instr_set_translation @ 0x00000000152a7660 => IAT 0x00007ff6827823a8 import instr_valid @ 0x00000000152a6260 => IAT 0x00007ff6827823b0 import instr_destroy @ 0x00000000152a58b0 => IAT 0x00007ff6827823b8 import instr_reset @ 0x00000000152a5670 => IAT 0x00007ff6827823c0 import instr_free @ 0x00000000152a5540 => IAT 0x00007ff6827823c8 import instr_init @ 0x00000000152a5490 => IAT 0x00007ff6827823d0 import instr_create @ 0x00000000152a53c0 => IAT 0x00007ff6827823d8 import dr_print_instr @ 0x0000000015242a70 => IAT 0x00007ff6827823e0 import dr_get_stdout_file @ 0x0000000015242210 => IAT 0x00007ff6827823e8 import dr_unmap_executable_file @ 0x00000000152419b0 => IAT 0x00007ff6827823f0 import dr_map_executable_file @ 0x0000000015241950 => IAT 0x00007ff6827823f8 import dr_is_wow64 @ 0x000000001523d6e0 => IAT 0x00007ff682782400 import opnd_get_addr @ 0x000000001529cee0 => IAT 0x00007ff682782408 import opnd_get_pc @ 0x000000001529c7d0 => IAT 0x00007ff682782410 import opnd_get_immed_int @ 0x000000001529c640 => IAT 0x00007ff682782418 import opnd_is_abs_addr @ 0x000000001529bf20 => IAT 0x00007ff682782420 import dr_sscanf @ 0x0000000015242970 => IAT 0x00007ff682782428 import dr_unmap_file @ 0x0000000015241ff0 => IAT 0x00007ff682782430 import dr_map_file @ 0x0000000015241f40 => IAT 0x00007ff682782438 import dr_file_size @ 0x0000000015241f10 => IAT 0x00007ff682782440 import dr_close_file @ 0x0000000015241c80 => IAT 0x00007ff682782448 import dr_open_file @ 0x0000000015241ac0 => IAT 0x00007ff682782450 import dr_file_exists @ 0x0000000015241aa0 => IAT 0x00007ff682782458 import dr_get_os_version @ 0x000000001523d3e0 => IAT 0x00007ff682782460 import dr_module_preferred_name @ 0x0000000015256860 => IAT 0x00007ff682782468 import dr_global_alloc @ 0x0000000015240940 => IAT 0x00007ff682782470 import dr_lookup_module_by_name @ 0x0000000015256190 => IAT 0x00007ff682782478 import instr_is_cti @ 0x00000000152ab830 => IAT 0x00007ff682782480 import dr_get_proc_address @ 0x0000000015256be0 => IAT 0x00007ff682782488 import instrlist_first @ 0x00000000152bd8a0 => IAT 0x00007ff682782490 import dr_get_mcontext @ 0x000000001524ad10 => IAT 0x00007ff682782498 import instr_is_wow64_syscall @ 0x00000000152b5ba0 => IAT 0x00007ff6827824a0 import instr_is_syscall @ 0x00000000152b5b10 => IAT 0x00007ff6827824a8 import instr_opcode_valid @ 0x00000000152a7010 => IAT 0x00007ff6827824b0 import instr_get_opcode @ 0x00000000152a62c0 => IAT 0x00007ff6827824b8 import dr_get_thread_id @ 0x0000000015242ce0 => IAT 0x00007ff6827824c0 import dr_get_current_drcontext @ 0x0000000015242c80 => IAT 0x00007ff6827824c8 import dr_snprintf @ 0x0000000015242830 => IAT 0x00007ff6827824d0 import dr_using_console @ 0x0000000015242710 => IAT 0x00007ff6827824d8 import dr_fprintf @ 0x0000000015242460 => IAT 0x00007ff6827824e0 import dr_messagebox @ 0x0000000015242270 => IAT 0x00007ff6827824e8 import dr_get_stderr_file @ 0x0000000015242230 => IAT 0x00007ff6827824f0 import dr_syscall_get_result @ 0x000000001538d0a0 => IAT 0x00007ff6827824f8 import dr_syscall_get_param @ 0x000000001538cf10 => IAT 0x00007ff682782500 import dr_atomic_add32_return_sum @ 0x00000000152416e0 => IAT 0x00007ff682782508 import dr_recurlock_unlock @ 0x0000000015241460 => IAT 0x00007ff682782510 import dr_recurlock_lock @ 0x00000000152413d0 => IAT 0x00007ff682782518 import dr_recurlock_destroy @ 0x0000000015241390 => IAT 0x00007ff682782520 import dr_recurlock_create @ 0x00000000152412e0 => IAT 0x00007ff682782528 import dr_try_stop @ 0x000000001523dd10 => IAT 0x00007ff682782530 import dr_try_start @ 0x000000001534ab5d => IAT 0x00007ff682782538 import dr_try_setup @ 0x000000001523dbe0 => IAT 0x00007ff682782540 import dr_safe_write @ 0x000000001523dba0 => IAT 0x00007ff682782548 import dr_register_filter_syscall_event @ 0x000000001523f0d0 => IAT 0x00007ff682782550 import dr_global_free @ 0x0000000015240970 => IAT 0x00007ff682782558 import dr_nonheap_alloc @ 0x0000000015240a70 => IAT 0x00007ff682782560 import dr_nonheap_free @ 0x0000000015240b30 => IAT 0x00007ff682782568 import dr_persist_start @ 0x0000000015219260 => IAT 0x00007ff682782570 import instr_is_return @ 0x00000000152b5600 => IAT 0x00007ff682782578 import instr_is_cbr @ 0x00000000152ab910 => IAT 0x00007ff682782580 import decode @ 0x00000000152bee10 => IAT 0x00007ff682782588 import dr_safe_read @ 0x000000001523db60 => IAT 0x00007ff682782590 import dr_thread_alloc @ 0x0000000015240840 => IAT 0x00007ff682782598 import dr_get_client_base @ 0x0000000015240250 => IAT 0x00007ff6827825a0 import dr_thread_free @ 0x0000000015240880 => IAT 0x00007ff6827825a8 import dr_persist_size @ 0x00000000152192d0 => IAT 0x00007ff6827825b0 import dr_fragment_persistable @ 0x0000000015219350 => IAT 0x00007ff6827825b8 import dr_abort @ 0x00000000152404c0 => IAT 0x00007ff6827825c0 import dr_mutex_create @ 0x0000000015240ca0 => IAT 0x00007ff6827825c8 import dr_mutex_destroy @ 0x0000000015240d30 => IAT 0x00007ff6827825d0 import dr_mutex_lock @ 0x0000000015240d70 => IAT 0x00007ff6827825d8 import dr_mutex_unlock @ 0x0000000015240e60 => IAT 0x00007ff6827825e0 import dr_mutex_self_owns @ 0x0000000015241070 => IAT 0x00007ff6827825e8 import dr_write_file @ 0x0000000015241d20 => IAT 0x00007ff6827825f0 import dr_free_module_data @ 0x0000000015256780 => IAT 0x00007ff6827825f8 privload_process_imports: drsyscall.dll imports from KERNEL32.dll import GetWindowsDirectoryW @ 0x000001e60fda28c0 => IAT 0x00007ff682782000 import GetDriveTypeW @ 0x000001e60fda4d20 => IAT 0x00007ff682782008 redirect => 0x000000001541e650 import GetFileAttributesExW @ 0x000001e60fda4d50 => IAT 0x00007ff682782010 import RemoveDirectoryW @ 0x000001e60fda4f20 => IAT 0x00007ff682782018 redirect => 0x000000001541c840 import CreateDirectoryW @ 0x000001e60fda4b30 => IAT 0x00007ff682782020 redirect => 0x000000001541c760 import LoadLibraryW @ 0x000001e60fd9fee0 => IAT 0x00007ff682782028 redirect => 0x000000001541b130 import SetFilePointer @ 0x000001e60fda4f70 => IAT 0x00007ff682782030 import GetFullPathNameW @ 0x000001e60fda4df0 => IAT 0x00007ff682782038 import GetFileAttributesW @ 0x000001e60fda4d60 => IAT 0x00007ff682782040 redirect => 0x000000001541e820 import DeleteFileW @ 0x000001e60fda4b90 => IAT 0x00007ff682782048 redirect => 0x000000001541cd50 import GetEnvironmentVariableW @ 0x000001e60fd9b620 => IAT 0x00007ff682782050 import CreateFileW @ 0x000001e60fda4b60 => IAT 0x00007ff682782058 redirect => 0x000000001541cbc0 import ReadFile @ 0x000001e60fda4ee0 => IAT 0x00007ff682782060 redirect => 0x000000001541ce10 import GetConsoleMode @ 0x000001e60fda52f0 => IAT 0x00007ff682782068 import GetConsoleCP @ 0x000001e60fda52e0 => IAT 0x00007ff682782070 import FlushFileBuffers @ 0x000001e60fda4cc0 => IAT 0x00007ff682782078 redirect => 0x000000001541e3c0 import SetStdHandle @ 0x000001e60fda0210 => IAT 0x00007ff682782080 import GetStringTypeW @ 0x000001e60fd9e330 => IAT 0x00007ff682782088 import SetFilePointerEx @ 0x000001e60fda4f80 => IAT 0x00007ff682782090 import GetFileSizeEx @ 0x000001e60fda4d90 => IAT 0x00007ff682782098 import HeapQueryInformation @ 0x000001e60fdba580 => IAT 0x00007ff6827820a0 forwarder NTDLL.RtlReAllocateHeap => NTDLL.dll RtlReAllocateHeap import HeapReAlloc @ 0x00007ff973193640 => IAT 0x00007ff6827820a8 redirect => 0x0000000015418450 import HeapFree @ 0x000001e60fd95570 => IAT 0x00007ff6827820b0 redirect => 0x000000001541b5f0 import GetProcessHeap @ 0x000001e60fd95bb0 => IAT 0x00007ff6827820b8 redirect => 0x000000001541b4f0 import SetEnvironmentVariableW @ 0x000001e60fda09c0 => IAT 0x00007ff6827820c0 import FreeEnvironmentStringsW @ 0x000001e60fd9f6b0 => IAT 0x00007ff6827820c8 import GetEnvironmentStringsW @ 0x000001e60fd9f690 => IAT 0x00007ff6827820d0 import WideCharToMultiByte @ 0x000001e60fd95b30 => IAT 0x00007ff6827820d8 import MultiByteToWideChar @ 0x000001e60fd95810 => IAT 0x00007ff6827820e0 import GetCommandLineW @ 0x000001e60fd9f3c0 => IAT 0x00007ff6827820e8 import GetCommandLineA @ 0x000001e60fd9fe40 => IAT 0x00007ff6827820f0 import GetCPInfo @ 0x000001e60fd9e2e0 => IAT 0x00007ff6827820f8 import GetOEMCP @ 0x000001e60fda12c0 => IAT 0x00007ff682782100 import GetACP @ 0x000001e60fd9e060 => IAT 0x00007ff682782108 import IsValidCodePage @ 0x000001e60fd9fc70 => IAT 0x00007ff682782110 import FindNextFileW @ 0x000001e60fda4c90 => IAT 0x00007ff682782118 redirect => 0x000000001541e340 import FindFirstFileExW @ 0x000001e60fda4c20 => IAT 0x00007ff682782120 import FindClose @ 0x000001e60fda4bc0 => IAT 0x00007ff682782128 redirect => 0x000000001541e0e0 import LCMapStringW @ 0x000001e60fd984a0 => IAT 0x00007ff682782130 import CompareStringW @ 0x000001e60fd9c6a0 => IAT 0x00007ff682782138 import OutputDebugStringW @ 0x000001e60fd9d110 => IAT 0x00007ff682782140 import WriteFile @ 0x000001e60fda4fd0 => IAT 0x00007ff682782148 import GetSystemInfo @ 0x000001e60fd9dbb0 => IAT 0x00007ff682782150 import HeapValidate @ 0x000001e60fd9c0f0 => IAT 0x00007ff682782158 redirect => 0x000000001541b700 forwarder NTDLL.RtlSizeHeap => NTDLL.dll RtlSizeHeap import HeapSize @ 0x00007ff973194160 => IAT 0x00007ff682782160 redirect => 0x00000000154188e0 forwarder NTDLL.RtlAllocateHeap => NTDLL.dll RtlAllocateHeap import HeapAlloc @ 0x00007ff97319a9a0 => IAT 0x00007ff682782168 redirect => 0x00000000154182f0 import ExitProcess @ 0x000001e60fd9e0a0 => IAT 0x00007ff682782170 redirect => 0x000000001541a750 import WriteConsoleW @ 0x000001e60fda53c0 => IAT 0x00007ff682782178 import GetFileType @ 0x000001e60fda4db0 => IAT 0x00007ff682782180 redirect => 0x000000001541eb90 import GetStdHandle @ 0x000001e60fd9d490 => IAT 0x00007ff682782188 redirect => 0x000000001541ec70 import GetModuleHandleExW @ 0x000001e60fd9f630 => IAT 0x00007ff682782190 import GetModuleFileNameW @ 0x000001e60fd9df20 => IAT 0x00007ff682782198 redirect => 0x000000001541ab40 import LoadLibraryExW @ 0x000001e60fd9adc0 => IAT 0x00007ff6827821a0 redirect => 0x000000001541b280 import FreeLibrary @ 0x000001e60fd9c7d0 => IAT 0x00007ff6827821a8 redirect => 0x000000001541a9c0 forwarder NTDLL.RtlEncodePointer => NTDLL.dll RtlEncodePointer import EncodePointer @ 0x00007ff9731e1f90 => IAT 0x00007ff6827821b0 forwarder NTDLL.RtlInterlockedFlushSList => NTDLL.dll RtlInterlockedFlushSList import InterlockedFlushSList @ 0x00007ff9731e0200 => IAT 0x00007ff6827821b8 import RtlUnwindEx @ 0x000001e60fd9f9f0 => IAT 0x00007ff6827821c0 import RaiseException @ 0x000001e60fd9fcb0 => IAT 0x00007ff6827821c8 import RtlPcToFileHeader @ 0x000001e60fd9d3c0 => IAT 0x00007ff6827821d0 import TerminateProcess @ 0x000001e60fda0760 => IAT 0x00007ff6827821d8 import GetCurrentProcess @ 0x000001e60fda4880 => IAT 0x00007ff6827821e0 redirect => 0x000000001541a6f0 forwarder NTDLL.RtlInitializeSListHead => NTDLL.dll RtlInitializeSListHead import InitializeSListHead @ 0x00007ff9731debf0 => IAT 0x00007ff6827821e8 import GetCurrentThreadId @ 0x000001e60fd95550 => IAT 0x00007ff6827821f0 redirect => 0x000000001541a730 import GetCurrentProcessId @ 0x000001e60fda4890 => IAT 0x00007ff6827821f8 redirect => 0x000000001541a700 import QueryPerformanceCounter @ 0x000001e60fd95c10 => IAT 0x00007ff682782200 import IsProcessorFeaturePresent @ 0x000001e60fd9db40 => IAT 0x00007ff682782208 import GetStartupInfoW @ 0x000001e60fd9d830 => IAT 0x00007ff682782210 import SetUnhandledExceptionFilter @ 0x000001e60fd9fe00 => IAT 0x00007ff682782218 import UnhandledExceptionFilter @ 0x000001e60fdbb9d0 => IAT 0x00007ff682782220 import IsDebuggerPresent @ 0x000001e60fda01b0 => IAT 0x00007ff682782228 import RtlVirtualUnwind @ 0x000001e60fd81010 => IAT 0x00007ff682782230 import RtlLookupFunctionEntry @ 0x000001e60fd9d2f0 => IAT 0x00007ff682782238 import RtlCaptureContext @ 0x000001e60fda46c0 => IAT 0x00007ff682782240 import WaitForSingleObjectEx @ 0x000001e60fda4ae0 => IAT 0x00007ff682782248 import ResetEvent @ 0x000001e60fda4a70 => IAT 0x00007ff682782250 import SetEvent @ 0x000001e60fda4a80 => IAT 0x00007ff682782258 import CloseHandle @ 0x000001e60fda48e0 => IAT 0x00007ff682782260 redirect => 0x000000001541dc70 import GetProcAddress @ 0x000001e60fd9aec0 => IAT 0x00007ff682782268 redirect => 0x000000001541af50 import GetModuleHandleW @ 0x000001e60fd9d130 => IAT 0x00007ff682782270 redirect => 0x000000001541add0 import GetSystemTimeAsFileTime @ 0x000001e60fd97b80 => IAT 0x00007ff682782278 redirect => 0x000000001541df20 import TlsFree @ 0x000001e60fd9d380 => IAT 0x00007ff682782280 import TlsSetValue @ 0x000001e60fd95b90 => IAT 0x00007ff682782288 import TlsGetValue @ 0x000001e60fd95540 => IAT 0x00007ff682782290 import TlsAlloc @ 0x000001e60fd9c830 => IAT 0x00007ff682782298 import CreateEventW @ 0x000001e60fda4960 => IAT 0x00007ff6827822a0 import InitializeCriticalSectionAndSpinCount @ 0x000001e60fda49e0 => IAT 0x00007ff6827822a8 redirect => 0x0000000015420090 import SetLastError @ 0x000001e60fd95cb0 => IAT 0x00007ff6827822b0 redirect => 0x0000000015420310 forwarder NTDLL.RtlDeleteCriticalSection => NTDLL.dll RtlDeleteCriticalSection import DeleteCriticalSection @ 0x00007ff973180fc0 => IAT 0x00007ff6827822b8 redirect => 0x0000000015419a10 forwarder NTDLL.RtlLeaveCriticalSection => NTDLL.dll RtlLeaveCriticalSection import LeaveCriticalSection @ 0x00007ff97319f230 => IAT 0x00007ff6827822c0 forwarder NTDLL.RtlEnterCriticalSection => NTDLL.dll RtlEnterCriticalSection import EnterCriticalSection @ 0x00007ff97319faa0 => IAT 0x00007ff6827822c8 import GetLastError @ 0x000001e60fd95bf0 => IAT 0x00007ff6827822d0 redirect => 0x00000000154202f0 import GetCurrentDirectoryW @ 0x000001e60fd9ff30 => IAT 0x00007ff6827822d8 redirect => 0x000000001541c930 privload_set_security_cookie: drsyscall.dll dirsz=0x7ff600000100 configsz=0x100 init cookie=0x00002b992ddfa232 new cookie value: 0x0000d24a259f7775 drsyscall.dll has static TLS drsyscall.dll has 0 TLS callbacks drsyscall.dll has 8 TLS bytes (init: 0x00007ff6827ee360) protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 TLS index for drsyscall.dll is 0 import drsys_exit @ 0x00007ff6826d1c40 => IAT 0x00007ff6826bf280 import drsys_number_to_syscall @ 0x00007ff6826d27e0 => IAT 0x00007ff6826bf288 import drsys_syscall_name @ 0x00007ff6826d2840 => IAT 0x00007ff6826bf290 import drsys_init @ 0x00007ff6826d1070 => IAT 0x00007ff6826bf298 privload_process_imports: systracer.dll imports from drmgr.dll import drmgr_unregister_post_syscall_event @ 0x00007ff682983480 => IAT 0x00007ff6826bf248 import drmgr_register_post_syscall_event @ 0x00007ff6829833a0 => IAT 0x00007ff6826bf250 import drmgr_unregister_pre_syscall_event @ 0x00007ff682983340 => IAT 0x00007ff6826bf258 import drmgr_init @ 0x00007ff682981000 => IAT 0x00007ff6826bf260 import drmgr_exit @ 0x00007ff682981180 => IAT 0x00007ff6826bf268 import drmgr_register_pre_syscall_event @ 0x00007ff682983260 => IAT 0x00007ff6826bf270 privload_process_imports: systracer.dll imports from dynamorio.dll import dr_syscall_get_param @ 0x000000001538cf10 => IAT 0x00007ff6826bf2a8 import dr_open_file @ 0x0000000015241ac0 => IAT 0x00007ff6826bf2b0 import dr_register_exit_event @ 0x000000001523e710 => IAT 0x00007ff6826bf2b8 import dr_close_file @ 0x0000000015241c80 => IAT 0x00007ff6826bf2c0 import dr_is_notify_on @ 0x00000000152421e0 => IAT 0x00007ff6826bf2c8 import dr_get_stderr_file @ 0x0000000015242230 => IAT 0x00007ff6826bf2d0 import dr_fprintf @ 0x0000000015242460 => IAT 0x00007ff6826bf2d8 import dr_enable_console_printing @ 0x0000000015242570 => IAT 0x00007ff6826bf2e0 import dr_syscall_get_result @ 0x000000001538d0a0 => IAT 0x00007ff6826bf2e8 import dr_set_client_name @ 0x0000000015240300 => IAT 0x00007ff6826bf2f0 privload_process_imports: systracer.dll imports from KERNEL32.dll forwarder NTDLL.RtlEncodePointer => NTDLL.dll RtlEncodePointer import EncodePointer @ 0x00007ff9731e1f90 => IAT 0x00007ff6826bf000 import WriteConsoleW @ 0x000001e60fda53c0 => IAT 0x00007ff6826bf008 import CloseHandle @ 0x000001e60fda48e0 => IAT 0x00007ff6826bf010 redirect => 0x000000001541dc70 import CreateFileW @ 0x000001e60fda4b60 => IAT 0x00007ff6826bf018 redirect => 0x000000001541cbc0 import SetFilePointerEx @ 0x000001e60fda4f80 => IAT 0x00007ff6826bf020 import GetConsoleMode @ 0x000001e60fda52f0 => IAT 0x00007ff6826bf028 import GetConsoleOutputCP @ 0x000001e60fda5300 => IAT 0x00007ff6826bf030 import WriteFile @ 0x000001e60fda4fd0 => IAT 0x00007ff6826bf038 import FlushFileBuffers @ 0x000001e60fda4cc0 => IAT 0x00007ff6826bf040 redirect => 0x000000001541e3c0 import SetStdHandle @ 0x000001e60fda0210 => IAT 0x00007ff6826bf048 forwarder NTDLL.RtlReAllocateHeap => NTDLL.dll RtlReAllocateHeap import HeapReAlloc @ 0x00007ff973193640 => IAT 0x00007ff6826bf050 redirect => 0x0000000015418450 forwarder NTDLL.RtlSizeHeap => NTDLL.dll RtlSizeHeap import HeapSize @ 0x00007ff973194160 => IAT 0x00007ff6826bf058 redirect => 0x00000000154188e0 import GetStringTypeW @ 0x000001e60fd9e330 => IAT 0x00007ff6826bf060 import GetFileType @ 0x000001e60fda4db0 => IAT 0x00007ff6826bf068 redirect => 0x000000001541eb90 import GetStdHandle @ 0x000001e60fd9d490 => IAT 0x00007ff6826bf070 redirect => 0x000000001541ec70 import GetProcessHeap @ 0x000001e60fd95bb0 => IAT 0x00007ff6826bf078 redirect => 0x000000001541b4f0 import LCMapStringW @ 0x000001e60fd984a0 => IAT 0x00007ff6826bf080 import QueryPerformanceCounter @ 0x000001e60fd95c10 => IAT 0x00007ff6826bf088 import GetCurrentProcessId @ 0x000001e60fda4890 => IAT 0x00007ff6826bf090 redirect => 0x000000001541a700 import GetCurrentThreadId @ 0x000001e60fd95550 => IAT 0x00007ff6826bf098 redirect => 0x000000001541a730 import GetSystemTimeAsFileTime @ 0x000001e60fd97b80 => IAT 0x00007ff6826bf0a0 redirect => 0x000000001541df20 forwarder NTDLL.RtlInitializeSListHead => NTDLL.dll RtlInitializeSListHead import InitializeSListHead @ 0x00007ff9731debf0 => IAT 0x00007ff6826bf0a8 import RtlCaptureContext @ 0x000001e60fda46c0 => IAT 0x00007ff6826bf0b0 import RtlLookupFunctionEntry @ 0x000001e60fd9d2f0 => IAT 0x00007ff6826bf0b8 import RtlVirtualUnwind @ 0x000001e60fd81010 => IAT 0x00007ff6826bf0c0 import IsDebuggerPresent @ 0x000001e60fda01b0 => IAT 0x00007ff6826bf0c8 import UnhandledExceptionFilter @ 0x000001e60fdbb9d0 => IAT 0x00007ff6826bf0d0 import SetUnhandledExceptionFilter @ 0x000001e60fd9fe00 => IAT 0x00007ff6826bf0d8 import GetStartupInfoW @ 0x000001e60fd9d830 => IAT 0x00007ff6826bf0e0 import IsProcessorFeaturePresent @ 0x000001e60fd9db40 => IAT 0x00007ff6826bf0e8 import GetModuleHandleW @ 0x000001e60fd9d130 => IAT 0x00007ff6826bf0f0 redirect => 0x000000001541add0 import RtlUnwindEx @ 0x000001e60fd9f9f0 => IAT 0x00007ff6826bf0f8 forwarder NTDLL.RtlInterlockedFlushSList => NTDLL.dll RtlInterlockedFlushSList import InterlockedFlushSList @ 0x00007ff9731e0200 => IAT 0x00007ff6826bf100 import GetLastError @ 0x000001e60fd95bf0 => IAT 0x00007ff6826bf108 redirect => 0x00000000154202f0 import SetLastError @ 0x000001e60fd95cb0 => IAT 0x00007ff6826bf110 redirect => 0x0000000015420310 forwarder NTDLL.RtlEnterCriticalSection => NTDLL.dll RtlEnterCriticalSection import EnterCriticalSection @ 0x00007ff97319faa0 => IAT 0x00007ff6826bf118 forwarder NTDLL.RtlLeaveCriticalSection => NTDLL.dll RtlLeaveCriticalSection import LeaveCriticalSection @ 0x00007ff97319f230 => IAT 0x00007ff6826bf120 forwarder NTDLL.RtlDeleteCriticalSection => NTDLL.dll RtlDeleteCriticalSection import DeleteCriticalSection @ 0x00007ff973180fc0 => IAT 0x00007ff6826bf128 redirect => 0x0000000015419a10 import InitializeCriticalSectionAndSpinCount @ 0x000001e60fda49e0 => IAT 0x00007ff6826bf130 redirect => 0x0000000015420090 import TlsAlloc @ 0x000001e60fd9c830 => IAT 0x00007ff6826bf138 import TlsGetValue @ 0x000001e60fd95540 => IAT 0x00007ff6826bf140 import TlsSetValue @ 0x000001e60fd95b90 => IAT 0x00007ff6826bf148 import TlsFree @ 0x000001e60fd9d380 => IAT 0x00007ff6826bf150 import FreeLibrary @ 0x000001e60fd9c7d0 => IAT 0x00007ff6826bf158 redirect => 0x000000001541a9c0 import GetProcAddress @ 0x000001e60fd9aec0 => IAT 0x00007ff6826bf160 redirect => 0x000000001541af50 import LoadLibraryExW @ 0x000001e60fd9adc0 => IAT 0x00007ff6826bf168 redirect => 0x000000001541b280 import RaiseException @ 0x000001e60fd9fcb0 => IAT 0x00007ff6826bf170 import RtlPcToFileHeader @ 0x000001e60fd9d3c0 => IAT 0x00007ff6826bf178 import GetCurrentProcess @ 0x000001e60fda4880 => IAT 0x00007ff6826bf180 redirect => 0x000000001541a6f0 import ExitProcess @ 0x000001e60fd9e0a0 => IAT 0x00007ff6826bf188 redirect => 0x000000001541a750 import TerminateProcess @ 0x000001e60fda0760 => IAT 0x00007ff6826bf190 import GetModuleHandleExW @ 0x000001e60fd9f630 => IAT 0x00007ff6826bf198 import GetModuleFileNameW @ 0x000001e60fd9df20 => IAT 0x00007ff6826bf1a0 redirect => 0x000000001541ab40 forwarder NTDLL.RtlAllocateHeap => NTDLL.dll RtlAllocateHeap import HeapAlloc @ 0x00007ff97319a9a0 => IAT 0x00007ff6826bf1a8 redirect => 0x00000000154182f0 import HeapFree @ 0x000001e60fd95570 => IAT 0x00007ff6826bf1b0 redirect => 0x000000001541b5f0 import FindClose @ 0x000001e60fda4bc0 => IAT 0x00007ff6826bf1b8 redirect => 0x000000001541e0e0 import FindFirstFileExW @ 0x000001e60fda4c20 => IAT 0x00007ff6826bf1c0 import FindNextFileW @ 0x000001e60fda4c90 => IAT 0x00007ff6826bf1c8 redirect => 0x000000001541e340 import IsValidCodePage @ 0x000001e60fd9fc70 => IAT 0x00007ff6826bf1d0 import GetACP @ 0x000001e60fd9e060 => IAT 0x00007ff6826bf1d8 import GetOEMCP @ 0x000001e60fda12c0 => IAT 0x00007ff6826bf1e0 import GetCPInfo @ 0x000001e60fd9e2e0 => IAT 0x00007ff6826bf1e8 import GetCommandLineA @ 0x000001e60fd9fe40 => IAT 0x00007ff6826bf1f0 import GetCommandLineW @ 0x000001e60fd9f3c0 => IAT 0x00007ff6826bf1f8 import MultiByteToWideChar @ 0x000001e60fd95810 => IAT 0x00007ff6826bf200 import WideCharToMultiByte @ 0x000001e60fd95b30 => IAT 0x00007ff6826bf208 import GetEnvironmentStringsW @ 0x000001e60fd9f690 => IAT 0x00007ff6826bf210 import FreeEnvironmentStringsW @ 0x000001e60fd9f6b0 => IAT 0x00007ff6826bf218 import FlsAlloc @ 0x000001e60fda01d0 => IAT 0x00007ff6826bf220 redirect => 0x000000001541a6a0 import FlsGetValue @ 0x000001e60fd984e0 => IAT 0x00007ff6826bf228 redirect => 0x000000001541a800 import FlsSetValue @ 0x000001e60fd9c2d0 => IAT 0x00007ff6826bf230 redirect => 0x000000001541a860 import FlsFree @ 0x000001e60fda0b10 => IAT 0x00007ff6826bf238 redirect => 0x000000001541a7b0 privload_set_security_cookie: systracer.dll dirsz=0x7ff600000140 configsz=0x140 init cookie=0x00002b992ddfa232 new cookie value: 0x0000d24a259c91cc vmm_heap_reserve_blocks vmcode: size=28672 => 28672 in blocks=7 free_blocks=131060 vmm_heap_reserve_blocks vmcode: size=28672 blocks=7 p=0x00007ff6626bc000 index=12 vmm_heap_reserve vmcode: size=28672 p=0x00007ff6626bc000 heap_mmap: 12288 bytes [/ 20480] @ 0x00007ff6626bd000 vmm_heap_decommit: size=4096 p=0x00007ff6626c1000 is_reserved=1 Generated code 0x00007ff6626bd000: 8160 header, 4912 gen, 16384 commit/20480 reserve hashtable_generic_init callee-info table htable=0x000001e60feff620 bits=6 size=65 mask=0x000000000000003f offset=0 load=80% resize=52 callee-info table table 0x000001e60feff828 0x0000000000000000 groom=0% groom_at=0 Starting RDTSC: 302665464384319 nt_query_performance_counter: 7019379196580 freq:10000000 get_timer_frequency: OS is using RTC! Reported speed is bogus. Processor speed: 2937MHz add_process_lock: 0 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 add_process_lock: 0 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=131053 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6626c3000 index=19 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6626c3000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6626c4000 add_process_lock: 0 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 Initial shared bb cache is 56 KB add_process_lock: 0 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=131037 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6626d3000 index=35 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6626d3000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6626d4000 Initial shared trace cache is 56 KB vmm_heap_reserve_blocks vmcode: size=12288 => 12288 in blocks=3 free_blocks=131021 vmm_heap_reserve_blocks vmcode: size=12288 blocks=3 p=0x00007ff6626e3000 index=51 vmm_heap_reserve vmcode: size=12288 p=0x00007ff6626e3000 vmm_heap_reserve_blocks vmcode: size=12288 => 12288 in blocks=3 free_blocks=131018 vmm_heap_reserve_blocks vmcode: size=12288 blocks=3 p=0x00007ff6626e6000 index=54 vmm_heap_reserve vmcode: size=12288 p=0x00007ff6626e6000 add_process_lock: 0 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 hashtable_fragment_init shared_bb htable=0x000001e60ff00bd8 bits=10 size=1025 mask=0x00000000000003ff offset=0 load=55% resize=563 shared_bb table 0x000001e60fed22f0 0x0000000000000000 groom=0% groom_at=0 hashtable_fragment_init shared_trace htable=0x000001e60ff00dd8 bits=10 size=1025 mask=0x00000000000003ff offset=0 load=55% resize=563 shared_trace table 0x000001e60fed4300 0x0000000000000000 groom=0% groom_at=0 vmm_heap_reserve_blocks vmheap: size=57344 => 57344 in blocks=14 free_blocks=2097016 vmm_heap_reserve_blocks vmheap: size=57344 blocks=14 p=0x000001e60ff08000 index=136 vmm_heap_reserve vmheap: size=57344 p=0x000001e60ff08000 New heap unit: 0x000001e60ff09000-0x000001e60ff15000 Creating new heap unit 1 (4 [/48] KB) hashtable_fragment_init shared_future htable=0x000001e60ff00fd8 bits=10 size=1025 mask=0x00000000000003ff offset=0 load=60% resize=615 shared_future table 0x000001e60ff09050 0x0000000000000000 groom=0% groom_at=0 SYSLOG_INFORMATION: Initial options = -no_dynamic_options -loglevel 2 -client_lib 'C:\Users\...\Desktop\systracer.dll;0;' -client_lib64 'C:\Users\...\Desktop\systracer.dll;0;' -code_api -probe_api -stack_size 56K -max_elide_jmp 0 -max_elide_call 0 -no_inline_ignored_syscalls -native_exec_default_list '' -no_native_exec_managed_code -no_indcall2direct SYSLOG_INFORMATION: Initial options = -no_dynamic_options -loglevel 2 -client_lib 'C:\Users\...\Desktop\systracer.dll;0;' -client_lib64 'C:\Users\...\Desktop\systracer.dll;0;' -code_api -probe_api -stack_size 56K -max_elide_jmp 0 -max_elide_call 0 -no_inline_ignored_syscalls -native_exec_default_list '' -no_native_exec_managed_code -no_indcall2direct Initial pcache-affecting options = -no_indcall2direct vmm_heap_reserve_blocks vmheap: size=106496 => 106496 in blocks=26 free_blocks=2097002 vmm_heap_reserve_blocks vmheap: size=106496 blocks=26 p=0x000001e60ff16000 index=150 vmm_heap_reserve vmheap: size=106496 p=0x000001e60ff16000 New heap unit: 0x000001e60ff17000-0x000001e60ff2f000 Creating new heap unit 3 (4 [/96] KB) add_process_lock: 0 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x0000000000000000 lock count_times_acquired= 1 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 vmm_heap_reserve_blocks vmheap: size=65536 => 65536 in blocks=16 free_blocks=2096976 vmm_heap_reserve_blocks vmheap: size=65536 blocks=16 p=0x000001e60ff30000 index=176 vmm_heap_reserve vmheap: size=65536 p=0x000001e60ff30000 Thread 1188 app handle rights: 0x00000000001fffff Thread 1188 our handle rights: 0x00000000001fffff dynamo_thread_init: 1 thread(s) now, dcontext=0x000001e60ff1f080, #=0, id=1188, pid=10476 VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2096960 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 131015 (Begin) All statistics @0 (0:00.000): Current threads under DynamoRIO control : 1 Peak threads under DynamoRIO control : 1 Threads ever created : 1 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Number of queries of the commit limit : 44 Data section protection wasted calls : 32 Generated code protection changes : 1 Protection change calls : 18 Protection change pages : 29 Fcache shared bb capacity (bytes) : 4096 Fcache shared bb peak capacity (bytes) : 4096 Fcache shared trace capacity (bytes) : 4096 Fcache shared trace peak capacity (bytes) : 4096 Current fcache combined capacity (bytes) : 8192 Peak fcache combined capacity (bytes) : 8192 Current fcache units on live list : 2 Peak fcache units on live list : 2 Special heap units : 2 Peak special heap units : 2 Current special heap capacity (bytes) : 8192 Peak special heap capacity (bytes) : 8192 Current heap units on live list : 8 Peak heap units on live list : 8 Heap headers (bytes) : 208 Heap align space (bytes) : 154 Peak heap align space (bytes) : 275 Heap bucket pad space (bytes) : 6896 Peak heap bucket pad space (bytes) : 7192 Heap allocs in buckets : 3449 Heap allocs variable-sized : 26 Total reserved memory : 741376 Peak total reserved memory : 741376 Guard pages, reserved virtual pages : 32 Peak guard pages, reserved virtual pages : 32 Current stack capacity (bytes) : 122880 Peak stack capacity (bytes) : 122880 Mmap capacity (bytes) : 24576 Peak mmap capacity (bytes) : 24576 Mmap reserved but not committed (bytes) : 110592 Peak mmap reserved but not committed (bytes) : 110592 Heap claimed (bytes) : 144416 Peak heap claimed (bytes) : 144416 Current heap capacity (bytes) : 212992 Peak heap capacity (bytes) : 212992 Heap reserved but not committed (bytes) : 139264 Peak heap reserved but not committed (bytes) : 172032 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 16470016 Peak total memory from OS (bytes) : 16470016 Current vmm blocks for unreachable heap : 156 Peak vmm blocks for unreachable heap : 156 Current vmm blocks for stack : 36 Peak vmm blocks for stack : 36 Current vmm blocks for reachable heap : 12 Peak vmm blocks for reachable heap : 12 Current vmm blocks for cache : 32 Peak vmm blocks for cache : 32 Current vmm blocks for reachable special heap : 6 Peak vmm blocks for reachable special heap : 6 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 249 Peak our virtual memory blocks in use : 249 Allocations using multiple vmm blocks : 18 Blocks used for multi-block allocs : 249 Current vmm virtual memory in use (bytes) : 1019904 Peak vmm virtual memory in use (bytes) : 1019904 Number of landing pad areas allocated : 1 Number of safe reads : 12 Peak vmarea vector length : 8 Peak dynamo areas vector length : 6 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 97 peak_count= 37 peak_wasted= 0 peak_align= 153 1 24 count= 1991 peak_count= 258 peak_wasted= 2056 peak_align= 115 2 72 count= 245 peak_count= 60 peak_wasted= 2296 peak_align= 0 3 104 count= 1079 peak_count= 129 peak_wasted= 0 peak_align= 0 4 112 count= 2 peak_count= 2 peak_wasted= 0 peak_align= 0 5 128 count= 0 peak_count= 0 peak_wasted= 0 peak_align= 0 6 152 count= 1 peak_count= 1 peak_wasted= 16 peak_align= 0 7 184 count= 0 peak_count= 0 peak_wasted= 0 peak_align= 0 8 248 count= 10 peak_count= 10 peak_wasted= 160 peak_align= 0 9 256 count= 0 peak_count= 0 peak_wasted= 0 peak_align= 0 10 512 count= 24 peak_count= 24 peak_wasted= 4536 peak_align= 0 11 -1 count= 26 peak_count= 26 peak_wasted= 208 peak_align= 7 Non-persistent global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 24K, max= 24K, #= 3, 1= 8200, new= 24K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 4K, max= 4K, #= 6, 1= 1224, new= 4K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 28 KB Total max (not nec. all used simult.): 28 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 896, 1= 24, new= 0K, re= 19K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 0 KB Total max (not nec. all used simult.): 0 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 5, 1= 16, new= 0K, re= 0K Other: cur= 1K, max= 1K, #= 10, 1= 912, new= 1K, re= 0K Total cur usage: 2 KB Total max (not nec. all used simult.): 2 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 25K, max= 25K, #= 6, 1= 8200, new= 25K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 20K, #= 3183, 1= 104, new= 21K, re= 146K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 22K, max= 22K, #= 40, 1= 4000, new= 22K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 2, 1=32768, new= 32K, re= 0K Memory Mgt: cur= 9K, max= 9K, #= 7, 1= 5064, new= 9K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 5, 1= 16, new= 0K, re= 0K Other: cur= 50K, max= 50K, #= 230, 1=22568, new= 47K, re= 3K Total cur usage: 141 KB Total max (not nec. all used simult.): 161 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2287, 1= 104, new= 21K, re= 127K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 22K, max= 22K, #= 40, 1= 4000, new= 22K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 2, 1=32768, new= 32K, re= 0K Memory Mgt: cur= 4K, max= 4K, #= 1, 1= 5064, new= 4K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 48K, max= 48K, #= 219, 1=22568, new= 45K, re= 3K Total cur usage: 109 KB Total max (not nec. all used simult.): 129 KB Basic block (shared) unit 0 @0x00007ff6626c4000: capacity 4 KB, used 0 KB, not full Basic block (shared) cache: capacity 4 KB, used 0 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: Trace (shared) unit 0 @0x00007ff6626d4000: capacity 4 KB, used 0 KB, not full Trace (shared) cache: capacity 4 KB, used 0 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000000001559a000 lock count_times_acquired= 31 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 6 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 33 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 5 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 3 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 2 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 16 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2528 lock count_times_acquired= 6688 0 0 0 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 44 0 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 8 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 8 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1276 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1021 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 3 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a710 lock count_times_acquired= 2 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 4 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 2 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 2 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 1 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=1188 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 1 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 Currently live process locks: 31, acquired 11556, contended 0 (current only) created log file 292=log.0.1188.html vmm_heap_reserve_blocks vmheap: size=32768 => 32768 in blocks=8 free_blocks=2096960 vmm_heap_reserve_blocks vmheap: size=32768 blocks=8 p=0x000001e60ff40000 index=192 vmm_heap_reserve vmheap: size=32768 p=0x000001e60ff40000 New heap unit: 0x000001e60ff41000-0x000001e60ff47000 vmm_heap_reserve_blocks vmcode: size=32768 => 32768 in blocks=8 free_blocks=131015 vmm_heap_reserve_blocks vmcode: size=32768 blocks=8 p=0x00007ff6626e9000 index=57 vmm_heap_reserve vmcode: size=32768 p=0x00007ff6626e9000 New heap unit: 0x00007ff6626ea000-0x00007ff6626f0000 vmm_heap_reserve_blocks vmheap: size=32768 => 32768 in blocks=8 free_blocks=2096952 vmm_heap_reserve_blocks vmheap: size=32768 blocks=8 p=0x000001e60ff48000 index=200 vmm_heap_reserve vmheap: size=32768 p=0x000001e60ff48000 New heap unit: 0x000001e60ff49000-0x000001e60ff4f000 loader_init_epilogue: calling entry points for drmgr.dll privload_load_finalize: loaded drmgr.dll @ 0x00007ff682980000-0x00007ff682993000 from C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/drmgr.dll loader_init_epilogue: calling entry points for KERNELBASE.dll privload_call_entry: calling KERNELBASE.dll entry 0x000001e810030700 for 1 redirect_RtlInitializeCriticalSectionEx: 0x000001e8102b6240 redirect_RtlAllocateHeap 0x000001e60ff210f0 0x400 redirect_RtlAllocateHeap 0x000001e60ff21500 0x400 redirect_RtlAllocateHeap 0x000001e60fee40b0 0x50 redirect_RtlAllocateHeap 0x000001e60fedfc40 0x50 redirect_RtlAllocateHeap 0x000001e60ff21910 0x68 redirect_RtlInitializeCriticalSectionEx: 0x000001e8102b5d30 redirect_RtlInitializeCriticalSectionEx: 0x000001e8102b5fe0 redirect_RtlInitializeCriticalSectionEx: 0x000001e8102b76b0 redirect_RtlInitializeCriticalSectionEx: 0x000001e8102b76f8 redirect_RtlAllocateHeap 0x000001e60fedfa30 0x40 privload_call_entry: calling KERNELBASE.dll entry 0x000001e810030700 for 2 privload_load_finalize: loaded KERNELBASE.dll @ 0x000001e810020000-0x000001e8102f3000 from C:\Windows/system32/KERNELBASE.dll loader_init_epilogue: calling entry points for KERNEL32.dll privload_call_entry: calling KERNEL32.dll entry 0x000001e60fd970d0 for 1 privload_call_entry: calling KERNEL32.dll entry 0x000001e60fd970d0 for 2 privload_load_finalize: loaded KERNEL32.dll @ 0x000001e60fd80000-0x000001e60fe3d000 from C:\Windows/system32/kernel32.dll loader_init_epilogue: calling entry points for ucrtbase.dll privload_call_entry: calling ucrtbase.dll entry 0x000001e80fea6110 for 1 redirect_LoadLibraryW: api-ms-win-core-synch-l1-2-0 privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-2-0.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000InitializeCriticalSectionEx drwinapi_redirect_getprocaddr: InitializeCriticalSectionEx => 0x00000000154200e0 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80180 redirect_LoadLibraryW: api-ms-win-core-fibers-l1-1-1 privload_map_name: mapped API-set dll api-ms-win-core-fibers-l1-1-1.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000FlsAlloc drwinapi_redirect_getprocaddr: FlsAlloc => 0x000000001541a6a0 redirect_GetProcAddress: 0x000001e810020000FlsSetValue drwinapi_redirect_getprocaddr: FlsSetValue => 0x000000001541a860 redirect_LoadLibraryW: api-ms-win-core-fibers-l1-1-1 privload_map_name: mapped API-set dll api-ms-win-core-fibers-l1-1-1.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000FlsAlloc drwinapi_redirect_getprocaddr: FlsAlloc => 0x000000001541a6a0 redirect_LoadLibraryW: api-ms-win-core-synch-l1-2-0 privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-2-0.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000InitializeCriticalSectionEx drwinapi_redirect_getprocaddr: InitializeCriticalSectionEx => 0x00000000154200e0 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80e40 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80e68 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80e90 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80eb8 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80ee0 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80f08 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80f30 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80f58 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80f80 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80fa8 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80fd0 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff80ff8 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff81020 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff81048 redirect_GetProcAddress: 0x000001e810020000FlsGetValue drwinapi_redirect_getprocaddr: FlsGetValue => 0x000000001541a800 redirect_GetProcAddress: 0x000001e810020000FlsSetValue drwinapi_redirect_getprocaddr: FlsSetValue => 0x000000001541a860 redirect_RtlAllocateHeap 0x000001e60ff21db0 0x790 redirect_RtlAllocateHeap 0x000001e60ff22560 0x1200 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22560 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff225a8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff225f0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22638 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22680 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff226c8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22710 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22758 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff227a0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff227e8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22830 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22878 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff228c0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22908 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22950 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22998 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff229e0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22a28 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22a70 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22ab8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22b00 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22b48 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22b90 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22bd8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22c20 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22c68 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22cb0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22cf8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22d40 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22d88 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22dd0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22e18 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22e60 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22ea8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22ef0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22f38 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22f80 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff22fc8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23010 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23058 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff230a0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff230e8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23130 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23178 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff231c0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23208 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23250 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23298 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff232e0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23328 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23370 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff233b8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23400 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23448 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23490 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff234d8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23520 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23568 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff235b0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff235f8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23640 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23688 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff236d0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff23718 redirect_RtlAllocateHeap 0x000001e60ff243d0 0x228 redirect_LoadLibraryW: api-ms-win-core-localization-l1-2-1 privload_map_name: mapped API-set dll api-ms-win-core-localization-l1-2-1.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000LCMapStringEx drwinapi_redirect_getprocaddr: LCMapStringEx => 0x000001e81003bdc0 redirect_RtlAllocateHeap 0x000001e60ff24610 0x228 redirect_RtlAllocateHeap 0x000001e60ff24850 0x3fc2 redirect_RtlAllocateHeap 0x000001e60ff28830 0x1fe1 redirect_RtlFreeHeap 0x000001e60ff24850 Variable-size block: allocating 0x000001e60ff24848 (656 bytes [656 aligned] in 16344 block) redirect_RtlAllocateHeap 0x000001e60ff24850 0x280 redirect_RtlAllocateHeap 0x000001e60ff2a830 0x1f redirect_RtlAllocateHeap 0x000001e60ff2a870 0x26 redirect_RtlAllocateHeap 0x000001e60ff2a8c0 0x19 redirect_RtlAllocateHeap 0x000001e60ff2a900 0x31 redirect_RtlAllocateHeap 0x000001e60fee00b0 0x3c redirect_RtlAllocateHeap 0x000001e60ff2a950 0x31 redirect_RtlAllocateHeap 0x000001e60ff2a990 0x1d redirect_RtlAllocateHeap 0x000001e60ff2a9e0 0x24 redirect_RtlAllocateHeap 0x000001e60fee42c0 0x4f redirect_RtlAllocateHeap 0x000001e60ff2aa20 0x32 redirect_RtlAllocateHeap 0x000001e60ff2aa70 0x22 redirect_RtlAllocateHeap 0x000001e60fee43a0 0x54 redirect_RtlAllocateHeap 0x000001e60ff2aac0 0x2aa redirect_RtlAllocateHeap 0x000001e60ff2ad80 0x18 redirect_RtlAllocateHeap 0x000001e60ff2adc0 0x31 redirect_RtlAllocateHeap 0x000001e60ff2ae10 0x33 redirect_RtlAllocateHeap 0x000001e60ff2ae50 0x1c redirect_RtlAllocateHeap 0x000001e60ff2aea0 0x1e redirect_RtlAllocateHeap 0x000001e60ff2aee0 0x7d redirect_RtlAllocateHeap 0x000001e60ff2af80 0xd redirect_RtlAllocateHeap 0x000001e60ff2afc0 0x15 redirect_RtlAllocateHeap 0x000001e60ff2b010 0x2a1 redirect_RtlAllocateHeap 0x000001e60ff2b2d0 0x17d redirect_RtlAllocateHeap 0x000001e60ff2b4d0 0x1dd redirect_RtlAllocateHeap 0x000001e60ff2b6d0 0x29 redirect_RtlAllocateHeap 0x000001e60ff2b710 0x1e redirect_RtlAllocateHeap 0x000001e60fee06f0 0x3e redirect_RtlAllocateHeap 0x000001e60ff2b760 0x17 redirect_RtlAllocateHeap 0x000001e60ff2b7a0 0x20 redirect_RtlAllocateHeap 0x000001e60ff2b7f0 0xe redirect_RtlAllocateHeap 0x000001e60ff2b840 0x810 redirect_RtlAllocateHeap 0x000001e60fee4420 0x3e redirect_RtlAllocateHeap 0x000001e60ff2c060 0x1d redirect_RtlAllocateHeap 0x000001e60fee4040 0x4a redirect_RtlAllocateHeap 0x000001e60ff2c0a0 0x12 redirect_RtlAllocateHeap 0x000001e60ff2c0f0 0x18 redirect_RtlAllocateHeap 0x000001e60ff2c130 0x1b redirect_RtlAllocateHeap 0x000001e60ff2c180 0x1e redirect_RtlAllocateHeap 0x000001e60ff2c1c0 0x29 redirect_RtlAllocateHeap 0x000001e60ff2c210 0x1e redirect_RtlAllocateHeap 0x000001e60ff2c250 0xc redirect_RtlAllocateHeap 0x000001e60ff2c2a0 0x6b redirect_RtlAllocateHeap 0x000001e60ff2c320 0x17 redirect_RtlAllocateHeap 0x000001e60ff2c360 0x11 redirect_RtlAllocateHeap 0x000001e60ff2c3b0 0xf redirect_RtlAllocateHeap 0x000001e60ff2c3f0 0x16 redirect_RtlAllocateHeap 0x000001e60ff2c440 0x26 redirect_RtlAllocateHeap 0x000001e60ff2c480 0x25 redirect_RtlAllocateHeap 0x000001e60ff2c4d0 0x19 redirect_RtlAllocateHeap 0x000001e60fee44a0 0x3b redirect_RtlAllocateHeap 0x000001e60ff2c510 0x1b redirect_RtlAllocateHeap 0x000001e60ff2c560 0x2a redirect_RtlAllocateHeap 0x000001e60ff2c5a0 0xe redirect_RtlAllocateHeap 0x000001e60ff2c5f0 0x1a redirect_RtlAllocateHeap 0x000001e60fee4520 0x58 redirect_RtlAllocateHeap 0x000001e60fee03d0 0x49 redirect_RtlAllocateHeap 0x000001e60ff2c630 0x65 redirect_RtlAllocateHeap 0x000001e60ff2c6b0 0x65 redirect_RtlAllocateHeap 0x000001e60ff2c730 0x1b redirect_RtlAllocateHeap 0x000001e60ff2c780 0x19 redirect_RtlAllocateHeap 0x000001e60fee0310 0x56 redirect_RtlAllocateHeap 0x000001e60ff2c7c0 0x1b redirect_RtlAllocateHeap 0x000001e60ff2c810 0x18 redirect_RtlAllocateHeap 0x000001e60ff2c850 0x17 redirect_RtlAllocateHeap 0x000001e60ff2c8a0 0x11 redirect_RtlAllocateHeap 0x000001e60fee0240 0x46 redirect_RtlAllocateHeap 0x000001e60ff2c8e0 0x12 redirect_RtlAllocateHeap 0x000001e60ff2c930 0x90 redirect_RtlAllocateHeap 0x000001e60fee0180 0x3e redirect_RtlAllocateHeap 0x000001e60ff2c9e0 0x36 redirect_RtlAllocateHeap 0x000001e60ff2ca30 0x23 redirect_RtlAllocateHeap 0x000001e60fee3fe0 0x4e redirect_RtlAllocateHeap 0x000001e60ff2ca70 0x20 redirect_RtlAllocateHeap 0x000001e60ff2cac0 0x6c redirect_RtlAllocateHeap 0x000001e60ff2cb40 0x68 redirect_RtlAllocateHeap 0x000001e60ff2cbc0 0x14 redirect_RtlAllocateHeap 0x000001e60ff2cc00 0x15 redirect_RtlAllocateHeap 0x000001e60ff2cc50 0x1e redirect_RtlAllocateHeap 0x000001e60ff2cca0 0x224 redirect_RtlFreeHeap 0x000001e60ff28830 Variable-size block: allocating 0x000001e60ff28828 (4112 bytes [4112 aligned] in 8184 block) redirect_RtlAllocateHeap 0x000001e60ff28830 0x1000 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff7f4c0 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff7f518 redirect_RtlInitializeCriticalSectionEx: 0x000001e80ff7f570 privload_call_entry: calling ucrtbase.dll entry 0x000001e80fea6110 for 2 privload_load_finalize: loaded ucrtbase.dll @ 0x000001e80fe90000-0x000001e80ff90000 from C:\Windows/system32/ucrtbase.dll loader_init_epilogue: calling entry points for dbghelp.dll privload_call_entry: calling dbghelp.dll entry 0x00007ff682aa10e0 for 1 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682bed3d0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682bed3f8 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682bed420 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682bed448 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682bed470 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682bed498 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682bed4c0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682bed4e8 redirect_RtlAllocateHeap 0x000001e60ff2d1f0 0x100 redirect_RtlAllocateHeap 0x000001e60ff2d3f0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d430 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d480 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d4c0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d510 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d550 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d5a0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d5e0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d630 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d670 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d6c0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d700 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d750 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d790 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d7e0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d820 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d870 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d8b0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d900 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d940 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d990 0x10 redirect_RtlAllocateHeap 0x000001e60ff2d9d0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2da20 0x10 redirect_RtlAllocateHeap 0x000001e60ff2da60 0x10 redirect_RtlAllocateHeap 0x000001e60ff2dab0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2daf0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2db40 0x10 redirect_RtlAllocateHeap 0x000001e60ff2db80 0x10 redirect_RtlAllocateHeap 0x000001e60ff2dbd0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2dc10 0x10 redirect_RtlAllocateHeap 0x000001e60ff2dc60 0x10 redirect_RtlAllocateHeap 0x000001e60ff2dca0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2dcf0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2dd30 0x10 redirect_RtlAllocateHeap 0x000001e60ff2dd80 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ddc0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2de10 0x10 redirect_RtlAllocateHeap 0x000001e60ff2de50 0x10 redirect_RtlAllocateHeap 0x000001e60ff2dea0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2dee0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2df30 0x10 redirect_RtlAllocateHeap 0x000001e60ff2df70 0x10 redirect_RtlAllocateHeap 0x000001e60ff2dfc0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e000 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e050 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e090 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e0e0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e120 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e170 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e1b0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e200 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e240 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e290 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e2d0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e320 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e360 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e3b0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e3f0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e440 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e480 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e4d0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e510 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e560 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e5a0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e5f0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e630 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e680 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e6c0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e710 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e750 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e7a0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e7e0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e830 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e870 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e8c0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e900 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e950 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e990 0x10 redirect_RtlAllocateHeap 0x000001e60ff2e9e0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ea20 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ea70 0x10 redirect_RtlAllocateHeap 0x000001e60ff2eab0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2eb00 0x10 redirect_RtlAllocateHeap 0x000001e60ff2eb40 0x10 redirect_RtlAllocateHeap 0x000001e60ff2eb90 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ebd0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ec20 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ec60 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ecb0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ecf0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ed40 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ed80 0x10 redirect_RtlAllocateHeap 0x000001e60ff2edd0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ee10 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ee60 0x10 redirect_RtlAllocateHeap 0x000001e60ff2eea0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2eef0 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ef30 0x10 redirect_RtlAllocateHeap 0x000001e60ff2ef80 0x10 redirect_RtlAllocateHeap 0x000001e60ff2efc0 0x10 redirect_RtlAllocateHeap 0x000001e60fec6710 0x10 redirect_RtlAllocateHeap 0x000001e60fec6760 0x10 redirect_RtlAllocateHeap 0x000001e60fec67a0 0x10 redirect_RtlAllocateHeap 0x000001e60fec67f0 0x10 redirect_RtlAllocateHeap 0x000001e60fec6830 0x10 redirect_RtlAllocateHeap 0x000001e60fec6880 0x10 redirect_RtlAllocateHeap 0x000001e60fec68c0 0x10 redirect_RtlAllocateHeap 0x000001e60fec6910 0x10 redirect_RtlAllocateHeap 0x000001e60fec6950 0x10 redirect_RtlAllocateHeap 0x000001e60fec69a0 0x10 redirect_RtlAllocateHeap 0x000001e60fec69e0 0x10 redirect_RtlAllocateHeap 0x000001e60fec6a30 0x10 redirect_RtlAllocateHeap 0x000001e60fec6a70 0x10 redirect_RtlAllocateHeap 0x000001e60fec6ac0 0x10 redirect_RtlAllocateHeap 0x000001e60fec6b00 0x10 redirect_RtlAllocateHeap 0x000001e60fec6b50 0x10 redirect_RtlAllocateHeap 0x000001e60fec6b90 0x10 redirect_RtlAllocateHeap 0x000001e60fec6be0 0x10 redirect_RtlAllocateHeap 0x000001e60fec6c20 0x10 redirect_RtlAllocateHeap 0x000001e60fec6c70 0x10 redirect_RtlAllocateHeap 0x000001e60fec6cb0 0x10 redirect_RtlAllocateHeap 0x000001e60fec6d00 0x10 redirect_RtlAllocateHeap 0x000001e60fec6d40 0x10 redirect_RtlAllocateHeap 0x000001e60fec6d90 0x10 redirect_RtlAllocateHeap 0x000001e60fec6dd0 0x10 redirect_RtlAllocateHeap 0x000001e60fec6e20 0x10 redirect_RtlAllocateHeap 0x000001e60fec6e60 0x10 redirect_RtlAllocateHeap 0x000001e60fec6eb0 0x10 redirect_RtlAllocateHeap 0x000001e60fec6ef0 0x10 redirect_RtlAllocateHeap 0x000001e60fec6f40 0x10 redirect_RtlAllocateHeap 0x000001e60fec6f80 0x10 redirect_RtlAllocateHeap 0x000001e60fee4ef0 0x10 redirect_RtlAllocateHeap 0x000001e60fee4f40 0x10 redirect_RtlAllocateHeap 0x000001e60fee4f80 0x10 redirect_RtlAllocateHeap 0x000001e60ff012e0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01320 0x10 redirect_RtlAllocateHeap 0x000001e60ff01370 0x10 redirect_RtlAllocateHeap 0x000001e60ff013b0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01400 0x10 redirect_RtlAllocateHeap 0x000001e60ff01440 0x10 redirect_RtlAllocateHeap 0x000001e60ff01490 0x10 redirect_RtlAllocateHeap 0x000001e60ff014d0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01520 0x10 redirect_RtlAllocateHeap 0x000001e60ff01560 0x10 redirect_RtlAllocateHeap 0x000001e60ff015b0 0x10 redirect_RtlAllocateHeap 0x000001e60ff015f0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01640 0x10 redirect_RtlAllocateHeap 0x000001e60ff01680 0x10 redirect_RtlAllocateHeap 0x000001e60ff016d0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01710 0x10 redirect_RtlAllocateHeap 0x000001e60ff01760 0x10 redirect_RtlAllocateHeap 0x000001e60ff017a0 0x10 redirect_RtlAllocateHeap 0x000001e60ff017f0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01830 0x10 redirect_RtlAllocateHeap 0x000001e60ff01880 0x10 redirect_RtlAllocateHeap 0x000001e60ff018c0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01910 0x10 redirect_RtlAllocateHeap 0x000001e60ff01950 0x10 redirect_RtlAllocateHeap 0x000001e60ff019a0 0x10 redirect_RtlAllocateHeap 0x000001e60ff019e0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01a30 0x10 redirect_RtlAllocateHeap 0x000001e60ff01a70 0x10 redirect_RtlAllocateHeap 0x000001e60ff01ac0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01b00 0x10 redirect_RtlAllocateHeap 0x000001e60ff01b50 0x10 redirect_RtlAllocateHeap 0x000001e60ff01b90 0x10 redirect_RtlAllocateHeap 0x000001e60ff01be0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01c20 0x10 redirect_RtlAllocateHeap 0x000001e60ff01c70 0x10 redirect_RtlAllocateHeap 0x000001e60ff01cb0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01d00 0x10 redirect_RtlAllocateHeap 0x000001e60ff01d40 0x10 redirect_RtlAllocateHeap 0x000001e60ff01d90 0x10 redirect_RtlAllocateHeap 0x000001e60ff01dd0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01e20 0x10 redirect_RtlAllocateHeap 0x000001e60ff01e60 0x10 redirect_RtlAllocateHeap 0x000001e60ff01eb0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01ef0 0x10 redirect_RtlAllocateHeap 0x000001e60ff01f40 0x10 redirect_RtlAllocateHeap 0x000001e60ff01f80 0x10 redirect_RtlAllocateHeap 0x000001e60ff01fd0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02010 0x10 redirect_RtlAllocateHeap 0x000001e60ff02060 0x10 redirect_RtlAllocateHeap 0x000001e60ff020a0 0x10 redirect_RtlAllocateHeap 0x000001e60ff020f0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02130 0x10 redirect_RtlAllocateHeap 0x000001e60ff02180 0x10 redirect_RtlAllocateHeap 0x000001e60ff021c0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02210 0x10 redirect_RtlAllocateHeap 0x000001e60ff02250 0x10 redirect_RtlAllocateHeap 0x000001e60ff022a0 0x10 redirect_RtlAllocateHeap 0x000001e60ff022e0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02330 0x10 redirect_RtlAllocateHeap 0x000001e60ff02370 0x10 redirect_RtlAllocateHeap 0x000001e60ff023c0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02400 0x10 redirect_RtlAllocateHeap 0x000001e60ff02450 0x10 redirect_RtlAllocateHeap 0x000001e60ff02490 0x10 redirect_RtlAllocateHeap 0x000001e60ff024e0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02520 0x10 redirect_RtlAllocateHeap 0x000001e60ff02570 0x10 redirect_RtlAllocateHeap 0x000001e60ff025b0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02600 0x10 redirect_RtlAllocateHeap 0x000001e60ff02640 0x10 redirect_RtlAllocateHeap 0x000001e60ff02690 0x10 redirect_RtlAllocateHeap 0x000001e60ff026d0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02720 0x10 redirect_RtlAllocateHeap 0x000001e60ff02760 0x10 redirect_RtlAllocateHeap 0x000001e60ff027b0 0x10 redirect_RtlAllocateHeap 0x000001e60ff027f0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02840 0x10 redirect_RtlAllocateHeap 0x000001e60ff02880 0x10 redirect_RtlAllocateHeap 0x000001e60ff028d0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02910 0x10 redirect_RtlAllocateHeap 0x000001e60ff02960 0x10 redirect_RtlAllocateHeap 0x000001e60ff029a0 0x10 redirect_RtlAllocateHeap 0x000001e60ff029f0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02a30 0x10 redirect_RtlAllocateHeap 0x000001e60ff02a80 0x10 redirect_RtlAllocateHeap 0x000001e60ff02ac0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02b10 0x10 redirect_RtlAllocateHeap 0x000001e60ff02b50 0x10 redirect_RtlAllocateHeap 0x000001e60ff02ba0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02be0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02c30 0x10 redirect_RtlAllocateHeap 0x000001e60ff02c70 0x10 redirect_RtlAllocateHeap 0x000001e60ff02cc0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02d00 0x10 redirect_RtlAllocateHeap 0x000001e60ff02d50 0x10 redirect_RtlAllocateHeap 0x000001e60ff02d90 0x10 redirect_RtlAllocateHeap 0x000001e60ff02de0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02e20 0x10 redirect_RtlAllocateHeap 0x000001e60ff02e70 0x10 redirect_RtlAllocateHeap 0x000001e60ff02eb0 0x10 redirect_RtlAllocateHeap 0x000001e60ff02f00 0x10 redirect_RtlAllocateHeap 0x000001e60ff02f40 0x10 redirect_RtlAllocateHeap 0x000001e60ff02f90 0x10 redirect_RtlAllocateHeap 0x000001e60ff02fd0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03020 0x10 redirect_RtlAllocateHeap 0x000001e60ff03060 0x10 redirect_RtlAllocateHeap 0x000001e60ff030b0 0x10 redirect_RtlAllocateHeap 0x000001e60ff030f0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03140 0x10 redirect_RtlAllocateHeap 0x000001e60ff03180 0x10 redirect_RtlAllocateHeap 0x000001e60ff031d0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03210 0x10 redirect_RtlAllocateHeap 0x000001e60ff03260 0x10 redirect_RtlAllocateHeap 0x000001e60ff032a0 0x10 redirect_RtlAllocateHeap 0x000001e60ff032f0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03330 0x10 redirect_RtlAllocateHeap 0x000001e60ff03380 0x10 redirect_RtlAllocateHeap 0x000001e60ff033c0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03410 0x10 redirect_RtlAllocateHeap 0x000001e60ff03450 0x10 redirect_RtlAllocateHeap 0x000001e60ff034a0 0x10 redirect_RtlAllocateHeap 0x000001e60ff034e0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03530 0x10 redirect_RtlAllocateHeap 0x000001e60ff03570 0x10 redirect_RtlAllocateHeap 0x000001e60ff035c0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03600 0x10 redirect_RtlAllocateHeap 0x000001e60ff03650 0x10 redirect_RtlAllocateHeap 0x000001e60ff03690 0x10 redirect_RtlAllocateHeap 0x000001e60ff036e0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03720 0x10 redirect_RtlAllocateHeap 0x000001e60ff03770 0x10 redirect_RtlAllocateHeap 0x000001e60ff037b0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03800 0x10 redirect_RtlAllocateHeap 0x000001e60ff03840 0x10 redirect_RtlAllocateHeap 0x000001e60ff03890 0x10 redirect_RtlAllocateHeap 0x000001e60ff038d0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03920 0x10 redirect_RtlAllocateHeap 0x000001e60ff03960 0x10 redirect_RtlAllocateHeap 0x000001e60ff039b0 0x10 redirect_RtlAllocateHeap 0x000001e60ff039f0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03a40 0x10 redirect_RtlAllocateHeap 0x000001e60ff03a80 0x10 redirect_RtlAllocateHeap 0x000001e60ff03ad0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03b10 0x10 redirect_RtlAllocateHeap 0x000001e60ff03b60 0x10 redirect_RtlAllocateHeap 0x000001e60ff03ba0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03bf0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03c30 0x10 redirect_RtlAllocateHeap 0x000001e60ff03c80 0x10 redirect_RtlAllocateHeap 0x000001e60ff03cc0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03d10 0x10 redirect_RtlAllocateHeap 0x000001e60ff03d50 0x10 redirect_RtlAllocateHeap 0x000001e60ff03da0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03de0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03e30 0x10 redirect_RtlAllocateHeap 0x000001e60ff03e70 0x10 redirect_RtlAllocateHeap 0x000001e60ff03ec0 0x10 redirect_RtlAllocateHeap 0x000001e60ff03f00 0x10 redirect_RtlAllocateHeap 0x000001e60ff03f50 0x10 redirect_RtlAllocateHeap 0x000001e60ff03f90 0x10 redirect_RtlAllocateHeap 0x000001e60ff03fe0 0x10 redirect_RtlAllocateHeap 0x000001e60ff04020 0x10 redirect_RtlAllocateHeap 0x000001e60ff04070 0x10 redirect_RtlAllocateHeap 0x000001e60ff040b0 0x10 redirect_RtlAllocateHeap 0x000001e60ff04100 0x10 redirect_RtlAllocateHeap 0x000001e60ff04140 0x10 redirect_RtlReAllocateHeap 0x000001e60ff2d1f0 0x200 redirect_RtlAllocateHeap 0x000001e60ff04190 0x200 redirect_RtlFreeHeap 0x000001e60ff2d1f0 redirect_RtlReAllocateHeap 0x000001e60ff04190 0x400 redirect_RtlAllocateHeap 0x000001e60ff043b0 0x400 redirect_RtlFreeHeap 0x000001e60ff04190 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682bebe00 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682bebe58 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682bebe80 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682bebed0 redirect_LoadLibraryA: api-ms-win-core-file-l1-2-1.dll privload_map_name: mapped API-set dll api-ms-win-core-file-l1-2-1.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000GetTempPathW drwinapi_redirect_getprocaddr: GetTempPathW => 0x000001e81008e7d0 redirect_RtlAllocateHeap 0x000001e60ff048e0 0x20a redirect_RtlFreeHeap 0x000001e60ff048e0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682be76f0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682be9a68 privload_call_entry: calling dbghelp.dll entry 0x00007ff682aa10e0 for 2 privload_load_finalize: loaded dbghelp.dll @ 0x00007ff682a30000-0x00007ff682c23000 from C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/dbghelp.dll loader_init_epilogue: calling entry points for drsyms.dll privload_call_entry: calling drsyms.dll entry 0x00007ff6829ac3e0 for 1 redirect_LoadLibraryW: api-ms-win-core-synch-l1-2-0 privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-2-0.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000InitializeCriticalSectionEx drwinapi_redirect_getprocaddr: InitializeCriticalSectionEx => 0x00000000154200e0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a26850 redirect_LoadLibraryW: api-ms-win-core-fibers-l1-1-1 privload_map_name: mapped API-set dll api-ms-win-core-fibers-l1-1-1.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000FlsAlloc drwinapi_redirect_getprocaddr: FlsAlloc => 0x000000001541a6a0 redirect_GetProcAddress: 0x000001e810020000FlsSetValue drwinapi_redirect_getprocaddr: FlsSetValue => 0x000000001541a860 redirect_LoadLibraryW: api-ms-win-core-synch-l1-2-0 privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-2-0.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000InitializeCriticalSectionEx drwinapi_redirect_getprocaddr: InitializeCriticalSectionEx => 0x00000000154200e0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a26ee0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a26f08 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a26f30 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a26f58 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a26f80 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a26fa8 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a26fd0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a26ff8 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a27020 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a27048 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a27070 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a27098 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a270c0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a270e8 redirect_LoadLibraryW: api-ms-win-core-fibers-l1-1-1 privload_map_name: mapped API-set dll api-ms-win-core-fibers-l1-1-1.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000FlsAlloc drwinapi_redirect_getprocaddr: FlsAlloc => 0x000000001541a6a0 redirect_GetProcAddress: 0x000001e810020000FlsGetValue drwinapi_redirect_getprocaddr: FlsGetValue => 0x000000001541a800 redirect_GetProcAddress: 0x000001e810020000FlsSetValue drwinapi_redirect_getprocaddr: FlsSetValue => 0x000000001541a860 redirect_RtlAllocateHeap 0x000001e60ff04fd0 0x3fc redirect_RtlAllocateHeap 0x000001e60ff053f0 0x1234 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05420 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05468 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff054b0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff054f8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05540 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05588 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff055d0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05618 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05660 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff056a8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff056f0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05738 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05780 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff057c8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05810 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05858 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff058a0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff058e8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05930 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05978 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff059c0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05a08 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05a50 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05a98 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05ae0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05b28 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05b70 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05bb8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05c00 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05c48 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05c90 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05cd8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05d20 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05d68 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05db0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05df8 vmm_heap_reserve_blocks vmheap: size=106496 => 106496 in blocks=26 free_blocks=2096944 vmm_heap_reserve_blocks vmheap: size=106496 blocks=26 p=0x000001e60ff50000 index=208 vmm_heap_reserve vmheap: size=106496 p=0x000001e60ff50000 New heap unit: 0x000001e60ff51000-0x000001e60ff69000 Creating new heap unit 4 (4 [/96] KB) redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05e40 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05e88 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05ed0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05f18 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05f60 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05fa8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff05ff0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06038 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06080 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff060c8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06110 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06158 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff061a0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff061e8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06230 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06278 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff062c0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06308 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06350 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06398 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff063e0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06428 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06470 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff064b8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06500 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06548 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff06590 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff065d8 redirect_RtlAllocateHeap 0x000001e60ff51880 0x25c redirect_RtlAllocateHeap 0x000001e60ff51b00 0x244 redirect_RtlFreeHeap 0x000001e60ff51b00 Variable-size block: allocating 0x000001e60ff51af0 (596 bytes [600 aligned] in 600 block) redirect_RtlAllocateHeap 0x000001e60ff51b00 0x244 redirect_LoadLibraryW: api-ms-win-core-localization-l1-2-1 privload_map_name: mapped API-set dll api-ms-win-core-localization-l1-2-1.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000LCMapStringEx drwinapi_redirect_getprocaddr: LCMapStringEx => 0x000001e81003bdc0 redirect_RtlAllocateHeap 0x000001e60ff51d60 0x244 redirect_RtlFreeHeap 0x000001e60ff51d60 redirect_RtlFreeHeap 0x000001e60ff51b00 Variable-size block: allocating 0x000001e60ff51af0 (596 bytes [600 aligned] in 600 block) redirect_RtlAllocateHeap 0x000001e60ff51b00 0x244 Variable-size block: allocating 0x000001e60ff51d50 (596 bytes [600 aligned] in 600 block) redirect_RtlAllocateHeap 0x000001e60ff51d60 0x244 redirect_RtlFreeHeap 0x000001e60ff51d60 redirect_RtlFreeHeap 0x000001e60ff51b00 redirect_RtlAllocateHeap 0x000001e60ff51fc0 0x1034 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a250b0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a25108 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682a25160 redirect_RtlAllocateHeap 0x000001e60fee4340 0x50 redirect_RtlAllocateHeap 0x000001e60ff530e0 0x3fc2 redirect_RtlAllocateHeap 0x000001e60ff570c0 0x2015 redirect_RtlFreeHeap 0x000001e60ff530e0 Variable-size block: allocating 0x000001e60ff530d8 (708 bytes [712 aligned] in 16344 block) redirect_RtlAllocateHeap 0x000001e60ff530e0 0x2b4 redirect_RtlAllocateHeap 0x000001e60fee3bc0 0x53 redirect_RtlAllocateHeap 0x000001e60ff590f0 0x5a redirect_RtlAllocateHeap 0x000001e60fee4130 0x4d redirect_RtlAllocateHeap 0x000001e60ff59160 0x65 redirect_RtlAllocateHeap 0x000001e60ff591e0 0x70 redirect_RtlAllocateHeap 0x000001e60ff59260 0x65 redirect_RtlAllocateHeap 0x000001e60fee3b00 0x51 redirect_RtlAllocateHeap 0x000001e60fee3a30 0x58 redirect_RtlAllocateHeap 0x000001e60ff592e0 0x83 redirect_RtlAllocateHeap 0x000001e60ff59370 0x66 redirect_RtlAllocateHeap 0x000001e60fee3970 0x56 redirect_RtlAllocateHeap 0x000001e60ff593f0 0x88 redirect_RtlAllocateHeap 0x000001e60ff59490 0x2de redirect_RtlAllocateHeap 0x000001e60fee38a0 ... redirect_RtlAllocateHeap 0x000001e60ff59780 0x65 redirect_RtlAllocateHeap 0x000001e60ff59800 0x67 redirect_RtlAllocateHeap 0x000001e60fee37e0 0x50 redirect_RtlAllocateHeap 0x000001e60fee04a0 0x52 redirect_RtlAllocateHeap 0x000001e60ff59880 0xb1 redirect_RtlAllocateHeap 0x000001e60fee28f0 0x41 redirect_RtlAllocateHeap 0x000001e60fedfef0 0x49 redirect_RtlAllocateHeap 0x000001e60ff59980 0x2d5 redirect_RtlAllocateHeap 0x000001e60ff2d1f0 0x1b1 Variable-size block: allocating 0x000001e60ff51af0 (545 bytes [552 aligned] in 600 block) redirect_RtlAllocateHeap 0x000001e60ff51b00 0x211 redirect_RtlAllocateHeap 0x000001e60ff59c70 0x5d redirect_RtlAllocateHeap 0x000001e60fee3cc0 0x52 redirect_RtlAllocateHeap 0x000001e60ff59ce0 0x72 redirect_RtlAllocateHeap 0x000001e60fedff70 0x4b redirect_RtlAllocateHeap 0x000001e60fee3710 0x54 redirect_RtlAllocateHeap 0x000001e60fedf960 0x42 redirect_RtlAllocateHeap 0x000001e60ff59d80 0x844 redirect_RtlAllocateHeap 0x000001e60ff5a5d0 0x72 redirect_RtlAllocateHeap 0x000001e60fee0560 0x51 redirect_RtlAllocateHeap 0x000001e60ff5a670 0x7e redirect_RtlAllocateHeap 0x000001e60fee2820 0x46 redirect_RtlAllocateHeap 0x000001e60fee3650 ... redirect_RtlAllocateHeap 0x000001e60fee3580 0x4f redirect_RtlAllocateHeap 0x000001e60fee34c0 0x52 redirect_RtlAllocateHeap 0x000001e60ff5a700 0x5d redirect_RtlAllocateHeap 0x000001e60fedfb70 0x52 redirect_RtlAllocateHeap 0x000001e60fede8a0 0x40 redirect_RtlAllocateHeap 0x000001e60ff5a770 0x9f redirect_RtlAllocateHeap 0x000001e60fee2d70 0x4b redirect_RtlAllocateHeap 0x000001e60fee3440 0x45 redirect_RtlAllocateHeap 0x000001e60fede900 0x43 redirect_RtlAllocateHeap 0x000001e60fedfaf0 0x4a redirect_RtlAllocateHeap 0x000001e60ff5a830 0x5a redirect_RtlAllocateHeap 0x000001e60ff5a8a0 0x59 redirect_RtlAllocateHeap 0x000001e60fee33c0 0x4d redirect_RtlAllocateHeap 0x000001e60ff5a910 0x6f redirect_RtlAllocateHeap 0x000001e60fee2960 0x4f redirect_RtlAllocateHeap 0x000001e60ff5a990 0x5e redirect_RtlAllocateHeap 0x000001e60fee3340 0x42 redirect_RtlAllocateHeap 0x000001e60fee2f40 0x4e redirect_RtlAllocateHeap 0x000001e60ff5aa00 0x8c redirect_RtlAllocateHeap 0x000001e60ff5aab0 0x7d redirect_RtlAllocateHeap 0x000001e60ff5ab50 0x99 redirect_RtlAllocateHeap 0x000001e60ff5ac00 0x99 redirect_RtlAllocateHeap 0x000001e60fee29c0 0x4f redirect_RtlAllocateHeap 0x000001e60fee32c0 0x4d redirect_RtlAllocateHeap 0x000001e60ff5acc0 0x8a redirect_RtlAllocateHeap 0x000001e60fee3f60 0x4f redirect_RtlAllocateHeap 0x000001e60fee3ec0 ... redirect_RtlAllocateHeap 0x000001e60fee3e40 0x4b redirect_RtlAllocateHeap 0x000001e60fee3dc0 0x45 redirect_RtlAllocateHeap 0x000001e60ff5ad70 0x7a redirect_RtlAllocateHeap 0x000001e60fee3c40 0x46 redirect_RtlAllocateHeap 0x000001e60ff5ae10 0xc4 redirect_RtlAllocateHeap 0x000001e60ff5af00 0x72 redirect_RtlAllocateHeap 0x000001e60ff5afa0 0x6a redirect_RtlAllocateHeap 0x000001e60fee41f0 0x57 redirect_RtlAllocateHeap 0x000001e60ff5b020 0x82 redirect_RtlAllocateHeap 0x000001e60fee3d40 0x54 redirect_RtlAllocateHeap 0x000001e60ff5b0b0 0xa0 redirect_RtlAllocateHeap 0x000001e60ff5b170 0x9c redirect_RtlAllocateHeap 0x000001e60fee2b00 0x48 redirect_RtlAllocateHeap 0x000001e60fedfff0 0x49 redirect_RtlAllocateHeap 0x000001e60fee3240 0x52 redirect_RtlAllocateHeap 0x000001e60ff5b230 0x258 redirect_RtlFreeHeap 0x000001e60ff570c0 privload_call_entry: calling drsyms.dll entry 0x00007ff6829ac3e0 for 2 redirect_GetProcAddress: 0x000001e810020000FlsGetValue drwinapi_redirect_getprocaddr: FlsGetValue => 0x000000001541a800 privload_load_finalize: loaded drsyms.dll @ 0x00007ff6829a0000-0x00007ff682a30000 from C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/drsyms.dll loader_init_epilogue: calling entry points for drsyscall.dll privload_call_entry: calling drsyscall.dll entry 0x00007ff682730cf0 for 1 redirect_LoadLibraryW: api-ms-win-core-synch-l1-2-0 privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-2-0.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000InitializeCriticalSectionEx drwinapi_redirect_getprocaddr: InitializeCriticalSectionEx => 0x00000000154200e0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682962638 redirect_LoadLibraryW: api-ms-win-core-fibers-l1-1-1 privload_map_name: mapped API-set dll api-ms-win-core-fibers-l1-1-1.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000FlsAlloc drwinapi_redirect_getprocaddr: FlsAlloc => 0x000000001541a6a0 redirect_GetProcAddress: 0x000001e810020000FlsSetValue drwinapi_redirect_getprocaddr: FlsSetValue => 0x000000001541a860 redirect_LoadLibraryW: api-ms-win-core-synch-l1-2-0 privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-2-0.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000InitializeCriticalSectionEx drwinapi_redirect_getprocaddr: InitializeCriticalSectionEx => 0x00000000154200e0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682962720 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682962748 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682962770 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682962798 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6829627c0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6829627e8 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682962810 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682962838 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682962860 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682962888 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6829628b0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6829628d8 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682962900 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682962928 redirect_LoadLibraryW: api-ms-win-core-fibers-l1-1-1 privload_map_name: mapped API-set dll api-ms-win-core-fibers-l1-1-1.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000FlsAlloc drwinapi_redirect_getprocaddr: FlsAlloc => 0x000000001541a6a0 redirect_GetProcAddress: 0x000001e810020000FlsGetValue drwinapi_redirect_getprocaddr: FlsGetValue => 0x000000001541a800 redirect_GetProcAddress: 0x000001e810020000FlsSetValue drwinapi_redirect_getprocaddr: FlsSetValue => 0x000000001541a860 Variable-size block: allocating 0x000001e60ff570b8 (1036 bytes [1040 aligned] in 8232 block) redirect_RtlAllocateHeap 0x000001e60ff570c0 0x3fc redirect_RtlAllocateHeap 0x000001e60ff5b8e0 0x1234 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5b910 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5b958 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5b9a0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5b9e8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5ba30 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5ba78 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bac0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bb08 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bb50 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bb98 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bbe0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bc28 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bc70 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bcb8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bd00 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bd48 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bd90 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bdd8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5be20 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5be68 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5beb0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bef8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bf40 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bf88 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5bfd0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c018 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c060 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c0a8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c0f0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c138 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c180 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c1c8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c210 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c258 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c2a0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c2e8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c330 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c378 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c3c0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c408 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c450 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c498 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c4e0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c528 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c570 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c5b8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c600 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c648 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c690 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c6d8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c720 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c768 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c7b0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c7f8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c840 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c888 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c8d0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c918 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c960 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c9a8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5c9f0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5ca38 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5ca80 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff5cac8 redirect_RtlAllocateHeap 0x000001e60ff5dd30 0x25c Variable-size block: allocating 0x000001e60ff51d50 (596 bytes [600 aligned] in 600 block) redirect_RtlAllocateHeap 0x000001e60ff51d60 0x244 redirect_RtlFreeHeap 0x000001e60ff51d60 Variable-size block: allocating 0x000001e60ff51d50 (596 bytes [600 aligned] in 600 block) redirect_RtlAllocateHeap 0x000001e60ff51d60 0x244 redirect_LoadLibraryW: api-ms-win-core-localization-l1-2-1 privload_map_name: mapped API-set dll api-ms-win-core-localization-l1-2-1.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000LCMapStringEx drwinapi_redirect_getprocaddr: LCMapStringEx => 0x000001e81003bdc0 redirect_RtlAllocateHeap 0x000001e60ff5dfa0 0x244 redirect_RtlFreeHeap 0x000001e60ff5dfa0 redirect_RtlFreeHeap 0x000001e60ff51d60 Variable-size block: allocating 0x000001e60ff51d50 (596 bytes [600 aligned] in 600 block) redirect_RtlAllocateHeap 0x000001e60ff51d60 0x244 Variable-size block: allocating 0x000001e60ff5df98 (596 bytes [600 aligned] in 600 block) redirect_RtlAllocateHeap 0x000001e60ff5dfa0 0x244 redirect_RtlFreeHeap 0x000001e60ff5dfa0 redirect_RtlFreeHeap 0x000001e60ff51d60 redirect_GetModuleHandleW: kernel32.dll => 0x000001e60fd80000 redirect_GetProcAddress: 0x000001e60fd80000FlsAlloc drwinapi_redirect_getprocaddr: FlsAlloc => 0x000000001541a6a0 redirect_GetProcAddress: 0x000001e60fd80000FlsFree drwinapi_redirect_getprocaddr: FlsFree => 0x000000001541a7b0 redirect_GetProcAddress: 0x000001e60fd80000FlsGetValue drwinapi_redirect_getprocaddr: FlsGetValue => 0x000000001541a800 redirect_GetProcAddress: 0x000001e60fd80000FlsSetValue drwinapi_redirect_getprocaddr: FlsSetValue => 0x000000001541a860 redirect_GetProcAddress: 0x000001e60fd80000InitializeCriticalSectionEx drwinapi_redirect_getprocaddr: InitializeCriticalSectionEx => 0x00000000154200e0 redirect_GetProcAddress: 0x000001e60fd80000InitOnceExecuteOnce drwinapi_redirect_getprocaddr: InitOnceExecuteOnce => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000CreateEventExW drwinapi_redirect_getprocaddr: CreateEventExW => 0x000001e60fda4950 redirect_GetProcAddress: 0x000001e60fd80000CreateSemaphoreW drwinapi_redirect_getprocaddr: CreateSemaphoreW => 0x000001e60fda49c0 redirect_GetProcAddress: 0x000001e60fd80000CreateSemaphoreExW drwinapi_redirect_getprocaddr: CreateSemaphoreExW => 0x000001e60fda49b0 redirect_GetProcAddress: 0x000001e60fd80000CreateThreadpoolTimer drwinapi_redirect_getprocaddr: CreateThreadpoolTimer => 0x000001e60fd9c660 redirect_GetProcAddress: 0x000001e60fd80000SetThreadpoolTimer drwinapi_redirect_getprocaddr: SetThreadpoolTimer => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000WaitForThreadpoolTimerCallbacks drwinapi_redirect_getprocaddr: WaitForThreadpoolTimerCallbacks => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000CloseThreadpoolTimer drwinapi_redirect_getprocaddr: CloseThreadpoolTimer => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000CreateThreadpoolWait drwinapi_redirect_getprocaddr: CreateThreadpoolWait => 0x000001e60fda07a0 redirect_GetProcAddress: 0x000001e60fd80000SetThreadpoolWait drwinapi_redirect_getprocaddr: SetThreadpoolWait => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000CloseThreadpoolWait drwinapi_redirect_getprocaddr: CloseThreadpoolWait => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000FlushProcessWriteBuffers drwinapi_redirect_getprocaddr: FlushProcessWriteBuffers => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000FreeLibraryWhenCallbackReturns drwinapi_redirect_getprocaddr: FreeLibraryWhenCallbackReturns => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000GetCurrentProcessorNumber drwinapi_redirect_getprocaddr: GetCurrentProcessorNumber => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000CreateSymbolicLinkW drwinapi_redirect_getprocaddr: CreateSymbolicLinkW => 0x000001e60fdb9ba0 redirect_GetProcAddress: 0x000001e60fd80000GetCurrentPackageId drwinapi_redirect_getprocaddr: GetCurrentPackageId => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000GetTickCount64 drwinapi_redirect_getprocaddr: GetTickCount64 => 0x000001e60fd95d30 redirect_GetProcAddress: 0x000001e60fd80000GetFileInformationByHandleEx drwinapi_redirect_getprocaddr: GetFileInformationByHandleEx => 0x000001e60fd9f650 redirect_GetProcAddress: 0x000001e60fd80000SetFileInformationByHandle drwinapi_redirect_getprocaddr: SetFileInformationByHandle => 0x000001e60fda4f60 redirect_GetProcAddress: 0x000001e60fd80000GetSystemTimePreciseAsFileTime drwinapi_redirect_getprocaddr: GetSystemTimePreciseAsFileTime => 0x000001e60fda5040 redirect_GetProcAddress: 0x000001e60fd80000InitializeConditionVariable drwinapi_redirect_getprocaddr: InitializeConditionVariable => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000WakeConditionVariable drwinapi_redirect_getprocaddr: WakeConditionVariable => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000WakeAllConditionVariable drwinapi_redirect_getprocaddr: WakeAllConditionVariable => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000SleepConditionVariableCS drwinapi_redirect_getprocaddr: SleepConditionVariableCS => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000InitializeSRWLock drwinapi_redirect_getprocaddr: InitializeSRWLock => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000AcquireSRWLockExclusive drwinapi_redirect_getprocaddr: AcquireSRWLockExclusive => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000TryAcquireSRWLockExclusive drwinapi_redirect_getprocaddr: TryAcquireSRWLockExclusive => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000ReleaseSRWLockExclusive drwinapi_redirect_getprocaddr: ReleaseSRWLockExclusive => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000SleepConditionVariableSRW drwinapi_redirect_getprocaddr: SleepConditionVariableSRW => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000CreateThreadpoolWork drwinapi_redirect_getprocaddr: CreateThreadpoolWork => 0x000001e60fda05b0 redirect_GetProcAddress: 0x000001e60fd80000SubmitThreadpoolWork drwinapi_redirect_getprocaddr: SubmitThreadpoolWork => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000CloseThreadpoolWork drwinapi_redirect_getprocaddr: CloseThreadpoolWork => 0x0000000000000000 redirect_GetProcAddress: 0x000001e60fd80000CompareStringEx drwinapi_redirect_getprocaddr: CompareStringEx => 0x000001e60fd95c50 redirect_GetProcAddress: 0x000001e60fd80000GetLocaleInfoEx drwinapi_redirect_getprocaddr: GetLocaleInfoEx => 0x000001e60fd9cb40 redirect_GetProcAddress: 0x000001e60fd80000LCMapStringEx drwinapi_redirect_getprocaddr: LCMapStringEx => 0x000001e60fd95cd0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682961fb8 redirect_GetProcAddress: 0x00007ff970be0000InitializeConditionVariable redirect_GetProcAddress: 0x00007ff970be0000SleepConditionVariableCS redirect_GetProcAddress: 0x00007ff970be0000WakeAllConditionVariable redirect_RtlAllocateHeap 0x000001e60ff5e240 0x134 redirect_RtlAllocateHeap 0x000001e60ff5e450 0x1034 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682960f30 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682960f88 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682960fe0 redirect_RtlAllocateHeap 0x000001e60fee31c0 0x50 redirect_RtlAllocateHeap 0x000001e60ff5f570 0x3fc2 redirect_RtlAllocateHeap 0x000001e60ff63550 0x2015 redirect_RtlFreeHeap 0x000001e60ff5f570 Variable-size block: allocating 0x000001e60ff5f568 (708 bytes [712 aligned] in 16344 block) redirect_RtlAllocateHeap 0x000001e60ff5f570 0x2b4 redirect_RtlAllocateHeap 0x000001e60fee3140 0x53 redirect_RtlAllocateHeap 0x000001e60ff65580 0x5a redirect_RtlAllocateHeap 0x000001e60fee30c0 0x4d redirect_RtlAllocateHeap 0x000001e60ff655f0 0x65 redirect_RtlAllocateHeap 0x000001e60ff65670 0x70 redirect_RtlAllocateHeap 0x000001e60ff656f0 0x65 redirect_RtlAllocateHeap 0x000001e60fee3040 0x51 redirect_RtlAllocateHeap 0x000001e60fee2fc0 0x58 redirect_RtlAllocateHeap 0x000001e60ff65770 0x83 redirect_RtlAllocateHeap 0x000001e60ff65800 0x66 redirect_RtlAllocateHeap 0x000001e60fee27c0 0x56 redirect_RtlAllocateHeap 0x000001e60ff65880 0x88 redirect_RtlAllocateHeap 0x000001e60ff65920 0x2de redirect_RtlAllocateHeap 0x000001e60fee2ec0 ... redirect_RtlAllocateHeap 0x000001e60ff65c10 0x65 redirect_RtlAllocateHeap 0x000001e60ff65c90 0x67 redirect_RtlAllocateHeap 0x000001e60fee2dd0 0x50 redirect_RtlAllocateHeap 0x000001e60fee0630 0x52 redirect_RtlAllocateHeap 0x000001e60ff65d10 0xb1 redirect_RtlAllocateHeap 0x000001e60fee2e40 0x41 redirect_RtlAllocateHeap 0x000001e60fee2d00 0x49 redirect_RtlAllocateHeap 0x000001e60ff65e10 0x2d5 redirect_RtlAllocateHeap 0x000001e60ff66100 0x1b1 Variable-size block: allocating 0x000001e60ff51d50 (545 bytes [552 aligned] in 600 block) redirect_RtlAllocateHeap 0x000001e60ff51d60 0x211 redirect_RtlAllocateHeap 0x000001e60ff66300 0x5d redirect_RtlAllocateHeap 0x000001e60fee2a90 0x52 redirect_RtlAllocateHeap 0x000001e60ff66370 0x72 redirect_RtlAllocateHeap 0x000001e60fee2ca0 0x4b redirect_RtlAllocateHeap 0x000001e60fee2c30 0x54 redirect_RtlAllocateHeap 0x000001e60fee2bd0 0x42 redirect_RtlAllocateHeap 0x000001e60ff66410 0x844 redirect_RtlAllocateHeap 0x000001e60ff66c60 0x72 redirect_RtlAllocateHeap 0x000001e60fee2b60 0x51 redirect_RtlAllocateHeap 0x000001e60ff66d00 0x7e redirect_RtlAllocateHeap 0x000001e60fedfd70 0x46 redirect_RtlAllocateHeap 0x000001e60fedfdf0 ... redirect_RtlAllocateHeap 0x000001e60fedfcf0 0x4f redirect_RtlAllocateHeap 0x000001e60fee2890 0x52 redirect_RtlAllocateHeap 0x000001e60ff66d90 0x5d redirect_RtlAllocateHeap 0x000001e60fedfe70 0x52 redirect_RtlAllocateHeap 0x000001e60fee2a30 0x40 redirect_RtlAllocateHeap 0x000001e60ff66e00 0x9f redirect_RtlAllocateHeap 0x000001e60fee07c0 0x4b redirect_RtlAllocateHeap 0x000001e60fee24e0 0x45 redirect_RtlAllocateHeap 0x000001e60fee0880 0x43 redirect_RtlAllocateHeap 0x000001e60fee0950 0x4a redirect_RtlAllocateHeap 0x000001e60ff66ec0 0x5a redirect_RtlAllocateHeap 0x000001e60ff66f30 0x59 redirect_RtlAllocateHeap 0x000001e60fee0a10 0x4d redirect_RtlAllocateHeap 0x000001e60ff66fa0 0x6f redirect_RtlAllocateHeap 0x000001e60fee0ae0 0x4f redirect_RtlAllocateHeap 0x000001e60ff67020 0x5e redirect_RtlAllocateHeap 0x000001e60fee0ba0 0x42 redirect_RtlAllocateHeap 0x000001e60fee0c70 0x4e redirect_RtlAllocateHeap 0x000001e60ff67090 0x8c redirect_RtlAllocateHeap 0x000001e60ff67140 0x7d redirect_RtlAllocateHeap 0x000001e60ff671e0 0x99 redirect_RtlAllocateHeap 0x000001e60ff67290 0x99 redirect_RtlAllocateHeap 0x000001e60fee0d30 0x4f redirect_RtlAllocateHeap 0x000001e60fee2560 0x4d redirect_RtlAllocateHeap 0x000001e60ff67350 0x8a redirect_RtlAllocateHeap 0x000001e60fee0da0 0x4f redirect_RtlAllocateHeap 0x000001e60fee0e20 ... redirect_RtlAllocateHeap 0x000001e60fee0ea0 0x4b redirect_RtlAllocateHeap 0x000001e60fee0fe0 0x45 redirect_RtlAllocateHeap 0x000001e60ff67400 0x7a redirect_RtlAllocateHeap 0x000001e60fee1060 0x46 redirect_RtlAllocateHeap 0x000001e60ff674a0 0xc4 redirect_RtlAllocateHeap 0x000001e60ff67590 0x72 redirect_RtlAllocateHeap 0x000001e60ff67630 0x6a redirect_RtlAllocateHeap 0x000001e60fee25f0 0x57 redirect_RtlAllocateHeap 0x000001e60ff676b0 0x82 redirect_RtlAllocateHeap 0x000001e60fee0f20 0x54 redirect_RtlAllocateHeap 0x000001e60ff67740 0xa0 redirect_RtlAllocateHeap 0x000001e60ff67800 0x9c redirect_RtlAllocateHeap 0x000001e60fee1130 0x48 redirect_RtlAllocateHeap 0x000001e60fee2670 0x49 redirect_RtlAllocateHeap 0x000001e60fee1290 0x52 redirect_RtlAllocateHeap 0x000001e60ff678c0 0x258 redirect_RtlFreeHeap 0x000001e60ff63550 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682961cf0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682961d18 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682961d40 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682961d68 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682961d90 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682961db8 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682961de0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff682961e08 privload_call_entry: calling drsyscall.dll entry 0x00007ff682730cf0 for 2 redirect_GetProcAddress: 0x000001e810020000FlsGetValue drwinapi_redirect_getprocaddr: FlsGetValue => 0x000000001541a800 privload_load_finalize: loaded drsyscall.dll @ 0x00007ff6826d0000-0x00007ff682972000 from C:\Users\...\Desktop\DynamoRIO\drmemory/drmf\lib64\debug/drsyscall.dll loader_init_epilogue: calling entry points for systracer.dll privload_call_entry: calling systracer.dll entry 0x00007ff6826b15d4 for 1 redirect_LoadLibraryW: api-ms-win-core-synch-l1-2-0 privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-2-0.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000InitializeCriticalSectionEx drwinapi_redirect_getprocaddr: InitializeCriticalSectionEx => 0x00000000154200e0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9c30 redirect_LoadLibraryW: api-ms-win-core-fibers-l1-1-1 privload_map_name: mapped API-set dll api-ms-win-core-fibers-l1-1-1.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000FlsAlloc drwinapi_redirect_getprocaddr: FlsAlloc => 0x000000001541a6a0 redirect_GetProcAddress: 0x000001e810020000FlsSetValue drwinapi_redirect_getprocaddr: FlsSetValue => 0x000000001541a860 redirect_LoadLibraryW: api-ms-win-core-synch-l1-2-0 privload_map_name: mapped API-set dll api-ms-win-core-synch-l1-2-0.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000InitializeCriticalSectionEx drwinapi_redirect_getprocaddr: InitializeCriticalSectionEx => 0x00000000154200e0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9e20 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9e48 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9e70 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9e98 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9ec0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9ee8 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9f10 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9f38 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9f60 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9f88 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9fb0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9fd8 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826ca000 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826ca028 Variable-size block: allocating 0x000001e60ff63548 (984 bytes [984 aligned] in 8232 block) redirect_RtlAllocateHeap 0x000001e60ff63550 0x3c8 vmm_heap_reserve_blocks vmheap: size=204800 => 204800 in blocks=50 free_blocks=2096918 vmm_heap_reserve_blocks vmheap: size=204800 blocks=50 p=0x000001e60ff6a000 index=234 vmm_heap_reserve vmheap: size=204800 p=0x000001e60ff6a000 New heap unit: 0x000001e60ff6b000-0x000001e60ff9b000 Creating new heap unit 5 (4 [/192] KB) redirect_RtlAllocateHeap 0x000001e60ff6b060 0x1200 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b060 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b0a8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b0f0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b138 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b180 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b1c8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b210 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b258 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b2a0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b2e8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b330 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b378 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b3c0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b408 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b450 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b498 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b4e0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b528 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b570 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b5b8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b600 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b648 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b690 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b6d8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b720 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b768 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b7b0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b7f8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b840 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b888 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b8d0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b918 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b960 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b9a8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6b9f0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6ba38 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6ba80 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bac8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bb10 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bb58 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bba0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bbe8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bc30 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bc78 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bcc0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bd08 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bd50 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bd98 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bde0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6be28 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6be70 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6beb8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bf00 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bf48 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bf90 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6bfd8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6c020 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6c068 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6c0b0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6c0f8 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6c140 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6c188 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6c1d0 redirect_RtlInitializeCriticalSectionEx: 0x000001e60ff6c218 Variable-size block: allocating 0x000001e60ff5df98 (568 bytes [568 aligned] in 600 block) redirect_RtlAllocateHeap 0x000001e60ff5dfa0 0x228 redirect_LoadLibraryW: api-ms-win-core-localization-l1-2-1 privload_map_name: mapped API-set dll api-ms-win-core-localization-l1-2-1.dll to kernelbase.dll redirect_GetProcAddress: 0x000001e810020000LCMapStringEx drwinapi_redirect_getprocaddr: LCMapStringEx => 0x000001e81003bdc0 redirect_RtlAllocateHeap 0x000001e60ff6d470 0x1000 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c97b0 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9808 redirect_RtlInitializeCriticalSectionEx: 0x00007ff6826c9860 redirect_RtlAllocateHeap 0x000001e60ff6e560 0x1c redirect_RtlAllocateHeap 0x000001e60ff6e5b0 0x3fc2 redirect_RtlAllocateHeap 0x000001e60ff72590 0x1fe1 redirect_RtlFreeHeap 0x000001e60ff6e5b0 Variable-size block: allocating 0x000001e60ff6e5a0 (656 bytes [656 aligned] in 16344 block) redirect_RtlAllocateHeap 0x000001e60ff6e5b0 0x280 redirect_RtlAllocateHeap 0x000001e60ff74580 0x1f redirect_RtlAllocateHeap 0x000001e60ff745d0 0x26 redirect_RtlAllocateHeap 0x000001e60ff74610 0x19 redirect_RtlAllocateHeap 0x000001e60ff74660 0x31 redirect_RtlAllocateHeap 0x000001e60fee1310 0x3c redirect_RtlAllocateHeap 0x000001e60ff746a0 0x31 redirect_RtlAllocateHeap 0x000001e60ff746f0 0x1d redirect_RtlAllocateHeap 0x000001e60ff74730 0x24 redirect_RtlAllocateHeap 0x000001e60fee11b0 0x4f redirect_RtlAllocateHeap 0x000001e60ff74780 0x32 redirect_RtlAllocateHeap 0x000001e60ff747c0 0x22 redirect_RtlAllocateHeap 0x000001e60fee1210 0x54 redirect_RtlAllocateHeap 0x000001e60ff74810 0x2aa redirect_RtlAllocateHeap 0x000001e60ff74ad0 0x18 redirect_RtlAllocateHeap 0x000001e60ff74b20 0x31 redirect_RtlAllocateHeap 0x000001e60ff74b60 0x33 redirect_RtlAllocateHeap 0x000001e60ff74bb0 0x1c redirect_RtlAllocateHeap 0x000001e60ff74bf0 0x1e redirect_RtlAllocateHeap 0x000001e60ff74c40 0x7d redirect_RtlAllocateHeap 0x000001e60ff74cd0 0xd redirect_RtlAllocateHeap 0x000001e60ff74d20 0x15 redirect_RtlAllocateHeap 0x000001e60ff74d70 0x2a1 redirect_RtlAllocateHeap 0x000001e60ff75020 0x17d redirect_RtlAllocateHeap 0x000001e60ff75220 0x1dd redirect_RtlAllocateHeap 0x000001e60ff75420 0x29 redirect_RtlAllocateHeap 0x000001e60ff75470 0x1e redirect_RtlAllocateHeap 0x000001e60fee13e0 0x3e redirect_RtlAllocateHeap 0x000001e60ff754b0 0x17 redirect_RtlAllocateHeap 0x000001e60ff75500 0x20 redirect_RtlAllocateHeap 0x000001e60ff75540 0xe redirect_RtlAllocateHeap 0x000001e60ff75590 0x810 redirect_RtlAllocateHeap 0x000001e60fee1460 0x3e redirect_RtlAllocateHeap 0x000001e60ff75db0 0x1d redirect_RtlAllocateHeap 0x000001e60fee14e0 0x4a redirect_RtlAllocateHeap 0x000001e60ff75e00 0x12 redirect_RtlAllocateHeap 0x000001e60ff75e40 0x18 redirect_RtlAllocateHeap 0x000001e60ff75e90 0x1b redirect_RtlAllocateHeap 0x000001e60ff75ed0 0x1e redirect_RtlAllocateHeap 0x000001e60ff75f20 0x29 redirect_RtlAllocateHeap 0x000001e60ff75f60 0x1e redirect_RtlAllocateHeap 0x000001e60ff75fb0 0xc redirect_RtlAllocateHeap 0x000001e60ff75ff0 0x6b redirect_RtlAllocateHeap 0x000001e60ff76070 0x17 redirect_RtlAllocateHeap 0x000001e60ff760c0 0x11 redirect_RtlAllocateHeap 0x000001e60ff76100 0xf redirect_RtlAllocateHeap 0x000001e60ff76150 0x16 redirect_RtlAllocateHeap 0x000001e60ff76190 0x26 redirect_RtlAllocateHeap 0x000001e60ff761e0 0x25 redirect_RtlAllocateHeap 0x000001e60ff76220 0x19 redirect_RtlAllocateHeap 0x000001e60fee1560 0x3b redirect_RtlAllocateHeap 0x000001e60ff76270 0x1b redirect_RtlAllocateHeap 0x000001e60ff762b0 0x2a redirect_RtlAllocateHeap 0x000001e60ff76300 0xe redirect_RtlAllocateHeap 0x000001e60ff76340 0x1a redirect_RtlAllocateHeap 0x000001e60fee15e0 0x58 redirect_RtlAllocateHeap 0x000001e60fee26f0 0x49 redirect_RtlAllocateHeap 0x000001e60ff76390 0x65 redirect_RtlAllocateHeap 0x000001e60ff76410 0x65 redirect_RtlAllocateHeap 0x000001e60ff76490 0x1b redirect_RtlAllocateHeap 0x000001e60ff764d0 0x19 redirect_RtlAllocateHeap 0x000001e60fee16a0 0x56 redirect_RtlAllocateHeap 0x000001e60ff76520 0x1b redirect_RtlAllocateHeap 0x000001e60ff76560 0x18 redirect_RtlAllocateHeap 0x000001e60ff765b0 0x17 redirect_RtlAllocateHeap 0x000001e60ff765f0 0x11 redirect_RtlAllocateHeap 0x000001e60fee1770 0x46 redirect_RtlAllocateHeap 0x000001e60ff76640 0x12 redirect_RtlAllocateHeap 0x000001e60ff76680 0x90 redirect_RtlAllocateHeap 0x000001e60fee1830 0x3e redirect_RtlAllocateHeap 0x000001e60ff76740 0x36 redirect_RtlAllocateHeap 0x000001e60ff76780 0x23 redirect_RtlAllocateHeap 0x000001e60fee1900 0x4e redirect_RtlAllocateHeap 0x000001e60ff767d0 0x20 redirect_RtlAllocateHeap 0x000001e60ff76810 0x6c redirect_RtlAllocateHeap 0x000001e60ff76890 0x68 redirect_RtlAllocateHeap 0x000001e60ff76910 0x14 redirect_RtlAllocateHeap 0x000001e60ff76960 0x15 redirect_RtlAllocateHeap 0x000001e60ff769a0 0x1e redirect_RtlAllocateHeap 0x000001e60ff769f0 0x224 redirect_RtlFreeHeap 0x000001e60ff72590 privload_call_entry: calling systracer.dll entry 0x00007ff6826b15d4 for 2 redirect_GetProcAddress: 0x000001e810020000FlsGetValue drwinapi_redirect_getprocaddr: FlsGetValue => 0x000000001541a800 privload_load_finalize: loaded systracer.dll @ 0x00007ff6826b0000-0x00007ff6826cf000 from C:\Users\...\Desktop\systracer.dll ------------------------------------------------------------------------ DynamoRIO dll path: C:\Users\...\Desktop\DynamoRIO\lib64\debug\dynamorio.dll Our regions: 0x0000000015000000-0x0000000015001000 r--- new dynamo vm area: 0x0000000015000000-0x0000000015001000 r--- 0x0000000015001000-0x0000000015422000 r-x- new dynamo vm area: 0x0000000015001000-0x0000000015422000 r-x- 0x0000000015422000-0x0000000015548000 r--- new dynamo vm area: 0x0000000015422000-0x0000000015548000 r--- 0x0000000015548000-0x0000000015575000 rw-- new dynamo vm area: 0x0000000015548000-0x0000000015575000 rw-- 0x0000000015575000-0x000000001557f000 rwx- new dynamo vm area: 0x0000000015575000-0x000000001557f000 rwx- 0x000000001557f000-0x000000001558d000 rw-- new dynamo vm area: 0x000000001557f000-0x000000001558d000 rw-- 0x000000001558d000-0x000000001559a000 r--- new dynamo vm area: 0x000000001558d000-0x000000001559a000 r--- 0x000000001559a000-0x00000000155b1000 rw-- new dynamo vm area: 0x000000001559a000-0x00000000155b1000 rw-- 0x00000000155b1000-0x00000000155b5000 r--- new dynamo vm area: 0x00000000155b1000-0x00000000155b5000 r--- DynamoRIO dll: from 0x0000000015000000 to 0x00000000155b5000 Executable regions: Variable-size block: allocating 0x000001e60ff72580 (4000 bytes [4000 aligned] in 8184 block) module segment [0x0000000015000000,0x00000000155b5000] added module dynamorio.dll |dynamorio.dll| [0x0000000015000000,0x00000000155b5000] added image dynamorio.dll mapped @ 0x0000000015000000-0x00000000155b5000 0x0000000015000000-0x0000000015001000 r--- commit allocbase=0x0000000015000000 0x0000000015001000-0x0000000015422000 r-x- commit allocbase=0x0000000015000000 New +x app memory region: 0x0000000015001000-0x0000000015422000 r-x new executable vm area: 0x0000000015001000-0x0000000015422000 ---- module dynamorio.dll new executable vm area: 0x0000000015001000-0x0000000015422000 ---- module dynamorio.dll 0x0000000015422000-0x0000000015548000 r--- commit allocbase=0x0000000015000000 0x0000000015548000-0x0000000015575000 rw-- commit allocbase=0x0000000015000000 0x0000000015575000-0x000000001557f000 rwx- commit allocbase=0x0000000015000000 New +x app memory region: 0x0000000015575000-0x000000001557f000 rwx WARNING: 0x0000000015575000-0x000000001557f000 is writable, NOT adding to executable list 0x000000001557f000-0x000000001558d000 rw-- commit allocbase=0x0000000015000000 0x000000001558d000-0x000000001559a000 r--- commit allocbase=0x0000000015000000 0x000000001559a000-0x00000000155b1000 rw-- commit allocbase=0x0000000015000000 0x00000000155b1000-0x00000000155b5000 r--- commit allocbase=0x0000000015000000 0x000000007ffe0000-0x000000007ffe1000 r--- commit allocbase=0x000000007ffe0000 0x000000007ffef000-0x000000007fff0000 r--- commit allocbase=0x000000007ffef000 0x000000007fff0000-0x000000007fff2000 rwx- commit allocbase=0x000000007fff0000 New +x app memory region: 0x000000007fff0000-0x000000007fff2000 rwx WARNING: 0x000000007fff0000-0x000000007fff2000 is writable, NOT adding to executable list 0x0000008af4000000-0x0000008af4008000 (error) reserve allocbase=0x0000008af4000000 0x0000008af4008000-0x0000008af4011000 rw-- commit allocbase=0x0000008af4000000 0x0000008af4011000-0x0000008af4200000 (error) reserve allocbase=0x0000008af4000000 0x0000008af4200000-0x0000008af426c000 (error) reserve allocbase=0x0000008af4200000 0x0000008af426c000-0x0000008af426f000 rw-- commit allocbase=0x0000008af4200000 0x0000008af426f000-0x0000008af4280000 rw-- commit allocbase=0x0000008af4200000 0x0000008af4280000-0x0000008af42ec000 (error) reserve allocbase=0x0000008af4280000 0x0000008af42ec000-0x0000008af42ef000 rw-- commit allocbase=0x0000008af4280000 0x0000008af42ef000-0x0000008af4300000 rw-- commit allocbase=0x0000008af4280000 0x0000008af4300000-0x0000008af436c000 (error) reserve allocbase=0x0000008af4300000 0x0000008af436c000-0x0000008af436f000 rw-- commit allocbase=0x0000008af4300000 0x0000008af436f000-0x0000008af4380000 rw-- commit allocbase=0x0000008af4300000 0x0000008af4380000-0x0000008af43ec000 (error) reserve allocbase=0x0000008af4380000 0x0000008af43ec000-0x0000008af43ef000 rw-- commit allocbase=0x0000008af4380000 0x0000008af43ef000-0x0000008af4400000 rw-- commit allocbase=0x0000008af4380000 0x000001e60e2c0000-0x000001e60e2c1000 r--- commit allocbase=0x000001e60e2c0000 0x000001e60e2d0000-0x000001e60e2d1000 r--- commit allocbase=0x000001e60e2d0000 0x000001e60e2e0000-0x000001e60e2fd000 r--- commit allocbase=0x000001e60e2e0000 0x000001e60e300000-0x000001e60e304000 r--- commit allocbase=0x000001e60e300000 0x000001e60e310000-0x000001e60e313000 r--- commit allocbase=0x000001e60e310000 0x000001e60e320000-0x000001e60e322000 rw-- commit allocbase=0x000001e60e320000 0x000001e60e330000-0x000001e60e331000 r--- commit allocbase=0x000001e60e330000 0x000001e60e340000-0x000001e60e350000 rw-- commit allocbase=0x000001e60e340000 0x000001e60e350000-0x000001e60e354000 r--- commit allocbase=0x000001e60e350000 0x000001e60e354000-0x000001e60e358000 (error) reserve allocbase=0x000001e60e350000 0x000001e60e360000-0x000001e60e366000 r--- commit allocbase=0x000001e60e360000 0x000001e60e380000-0x000001e60e39f000 rw-- commit allocbase=0x000001e60e380000 0x000001e60e39f000-0x000001e60e480000 (error) reserve allocbase=0x000001e60e380000 0x000001e60e480000-0x000001e60e549000 r--- commit allocbase=0x000001e60e480000 0x000001e60e550000-0x000001e60e552000 rw-- commit allocbase=0x000001e60e550000 0x000001e60e552000-0x000001e60e582000 (error) reserve allocbase=0x000001e60e550000 0x000001e60e590000-0x000001e60e59a000 r--- commit allocbase=0x000001e60e590000 0x000001e60e59a000-0x000001e60e790000 (error) reserve allocbase=0x000001e60e590000 0x000001e60e790000-0x000001e60e911000 r--- commit allocbase=0x000001e60e790000 0x000001e60e920000-0x000001e60e979000 r--- commit allocbase=0x000001e60e920000 0x000001e60e979000-0x000001e60fd21000 (error) reserve allocbase=0x000001e60e920000 0x000001e60fd30000-0x000001e60fd31000 rw-- commit allocbase=0x000001e60fd30000 0x000001e60fd31000-0x000001e60fd62000 (error) reserve allocbase=0x000001e60fd30000 0x000001e60fd70000-0x000001e60fd72000 r--- commit allocbase=0x000001e60fd70000 0x000001e60fd80000-0x000001e60fd81000 skipping: internal DR region 0x000001e60fd81000-0x000001e60fdff000 skipping: internal DR region 0x000001e60fdff000-0x000001e60fe32000 skipping: internal DR region 0x000001e60fe32000-0x000001e60fe33000 skipping: internal DR region 0x000001e60fe33000-0x000001e60fe34000 skipping: internal DR region 0x000001e60fe34000-0x000001e60fe3a000 skipping: internal DR region 0x000001e60fe3a000-0x000001e60fe3b000 skipping: internal DR region 0x000001e60fe3b000-0x000001e60fe3d000 skipping: internal DR region 0x000001e60fe70000-0x000001e60fe79000 rw-- commit allocbase=0x000001e60fe70000 0x000001e60fe79000-0x000001e60fe80000 (error) reserve allocbase=0x000001e60fe70000 0x000001e60fe80000-0x000001e60fec0000 skipping: internal DR region 0x000001e60fec0000-0x000001e60fec1000 skipping: internal DR region 0x000001e60fec1000-0x000001e60fec7000 skipping: internal DR region 0x000001e60fec7000-0x000001e60fec9000 skipping: internal DR region 0x000001e60fec9000-0x000001e60fecd000 skipping: internal DR region 0x000001e60fecd000-0x000001e60fed1000 skipping: internal DR region 0x000001e60fed1000-0x000001e60fed7000 skipping: internal DR region 0x000001e60fed7000-0x000001e60fed9000 skipping: internal DR region 0x000001e60fed9000-0x000001e60fee5000 skipping: internal DR region 0x000001e60fee5000-0x000001e60fee7000 skipping: internal DR region 0x000001e60fee7000-0x000001e60fef5000 skipping: internal DR region 0x000001e60fef5000-0x000001e60fef7000 skipping: internal DR region 0x000001e60fef7000-0x000001e60fef9000 skipping: internal DR region 0x000001e60fef9000-0x000001e60fefb000 skipping: internal DR region 0x000001e60fefb000-0x000001e60ff07000 skipping: internal DR region 0x000001e60ff07000-0x000001e60ff09000 skipping: internal DR region 0x000001e60ff09000-0x000001e60ff0c000 skipping: internal DR region 0x000001e60ff0c000-0x000001e60ff17000 skipping: internal DR region 0x000001e60ff17000-0x000001e60ff2f000 skipping: internal DR region 0x000001e60ff2f000-0x000001e60ff31000 skipping: internal DR region 0x000001e60ff31000-0x000001e60ff3f000 skipping: internal DR region 0x000001e60ff3f000-0x000001e60ff41000 skipping: internal DR region 0x000001e60ff41000-0x000001e60ff44000 skipping: internal DR region 0x000001e60ff44000-0x000001e60ff49000 skipping: internal DR region 0x000001e60ff49000-0x000001e60ff4b000 skipping: internal DR region 0x000001e60ff4b000-0x000001e60ff51000 skipping: internal DR region 0x000001e60ff51000-0x000001e60ff69000 skipping: internal DR region 0x000001e60ff69000-0x000001e60ff6b000 skipping: internal DR region 0x000001e60ff6b000-0x000001e60ff7c000 skipping: internal DR region 0x000001e60ff7c000-0x000001e80fe81000 (error) reserve allocbase=0x000001e60fe80000 0x000001e80fe90000-0x000001e80fe91000 skipping: internal DR region 0x000001e80fe91000-0x000001e80ff45000 skipping: internal DR region 0x000001e80ff45000-0x000001e80ff7f000 skipping: internal DR region 0x000001e80ff7f000-0x000001e80ff82000 skipping: internal DR region 0x000001e80ff82000-0x000001e80ff90000 skipping: internal DR region 0x000001e810010000-0x000001e810012000 rw-- commit allocbase=0x000001e810010000 0x000001e810012000-0x000001e810020000 (error) reserve allocbase=0x000001e810010000 0x000001e810020000-0x000001e810021000 skipping: internal DR region 0x000001e810021000-0x000001e810137000 skipping: internal DR region 0x000001e810137000-0x000001e8102b4000 skipping: internal DR region 0x000001e8102b4000-0x000001e8102b8000 skipping: internal DR region 0x000001e8102b8000-0x000001e8102b9000 skipping: internal DR region 0x000001e8102b9000-0x000001e8102c8000 skipping: internal DR region 0x000001e8102c8000-0x000001e8102c9000 skipping: internal DR region 0x000001e8102c9000-0x000001e8102f3000 skipping: internal DR region 0x00007df4fddb0000-0x00007df4fddb5000 r--- commit allocbase=0x00007df4fddb0000 0x00007df4fddb5000-0x00007df4fdeb0000 (error) reserve allocbase=0x00007df4fddb0000 0x00007df4fdeb0000-0x00007df5fded0000 (error) reserve allocbase=0x00007df4fdeb0000 0x00007df5fded0000-0x00007df5ffed0000 (error) reserve allocbase=0x00007df5fded0000 0x00007df5ffed0000-0x00007df5ffed1000 rw-- commit allocbase=0x00007df5fded0000 0x00007df5ffee0000-0x00007df5ffee1000 r--- commit allocbase=0x00007df5ffee0000 0x00007df5ffef0000-0x00007df5fff13000 r--- commit allocbase=0x00007df5ffef0000 0x00007df5fff20000-0x00007df600460000 (error) reserve allocbase=0x00007df5fff20000 0x00007df600460000-0x00007df600477000 r--- commit allocbase=0x00007df5fff20000 0x00007df600477000-0x00007df60185c000 (error) reserve allocbase=0x00007df5fff20000 0x00007df60185c000-0x00007df6019cf000 ---- commit allocbase=0x00007df5fff20000 0x00007df6019cf000-0x00007df601ba0000 (error) reserve allocbase=0x00007df5fff20000 0x00007df601ba0000-0x00007df601ba1000 r--- commit allocbase=0x00007df5fff20000 0x00007df601ba1000-0x00007df601be0000 (error) reserve allocbase=0x00007df5fff20000 0x00007df601be0000-0x00007df601be1000 r--- commit allocbase=0x00007df5fff20000 0x00007df601be1000-0x00007df601ca0000 (error) reserve allocbase=0x00007df5fff20000 0x00007df601ca0000-0x00007df601ca3000 r--- commit allocbase=0x00007df5fff20000 0x00007df601ca3000-0x00007df601ce0000 (error) reserve allocbase=0x00007df5fff20000 0x00007df601ce0000-0x00007df601ceb000 r--- commit allocbase=0x00007df5fff20000 0x00007df601ceb000-0x00007df601cf1000 (error) reserve allocbase=0x00007df5fff20000 0x00007df601cf1000-0x00007df601cf2000 ---- commit allocbase=0x00007df5fff20000 0x00007df601cf2000-0x00007df601f1f000 (error) reserve allocbase=0x00007df5fff20000 0x00007df601f1f000-0x00007df601f20000 r--- commit allocbase=0x00007df5fff20000 0x00007df601f20000-0x00007dfd98316000 (error) reserve allocbase=0x00007df5fff20000 0x00007dfd98316000-0x00007dfd98319000 r--- commit allocbase=0x00007df5fff20000 0x00007dfd98319000-0x00007dfda031a000 (error) reserve allocbase=0x00007df5fff20000 0x00007dfda031a000-0x00007dfda031f000 r--- commit allocbase=0x00007df5fff20000 0x00007dfda031f000-0x00007dfda0320000 (error) reserve allocbase=0x00007df5fff20000 0x00007dfda0320000-0x00007dfda032c000 r--- commit allocbase=0x00007df5fff20000 0x00007dfda032c000-0x00007ff5d97ba000 (error) reserve allocbase=0x00007df5fff20000 0x00007ff5d97ba000-0x00007ff5d97bc000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5d97bc000-0x00007ff5d9fba000 (error) reserve allocbase=0x00007df5fff20000 0x00007ff5d9fba000-0x00007ff5d9fd1000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5d9fd1000-0x00007ff5db7b9000 (error) reserve allocbase=0x00007df5fff20000 0x00007ff5db7b9000-0x00007ff5db7bb000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5db7bb000-0x00007ff5e2881000 (error) reserve allocbase=0x00007df5fff20000 0x00007ff5e2881000-0x00007ff5e3bed000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e3bed000-0x00007ff5e3bee000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e3bee000-0x00007ff5e4eb3000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e4eb3000-0x00007ff5e4ebc000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e4ebc000-0x00007ff5e5343000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e5343000-0x00007ff5e534e000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e534e000-0x00007ff5e5b45000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e5b45000-0x00007ff5e5b49000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e5b49000-0x00007ff5e5b4f000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e5b4f000-0x00007ff5e5b65000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e5b65000-0x00007ff5e5b79000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e5b79000-0x00007ff5e5b87000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e5b87000-0x00007ff5e5b88000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e5b88000-0x00007ff5e5b8a000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e5b8a000-0x00007ff5e5b97000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e5b97000-0x00007ff5e5b9f000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e5b9f000-0x00007ff5e5bc0000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e5bc0000-0x00007ff5e5bc3000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e5bc3000-0x00007ff5e5bc8000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e5bc8000-0x00007ff5e5bca000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e5bca000-0x00007ff5e5bd5000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e5bd5000-0x00007ff5e5bd9000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e5bd9000-0x00007ff5e5bda000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e5bda000-0x00007ff5e5be0000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e5be0000-0x00007ff5e5be2000 ---- commit allocbase=0x00007df5fff20000 0x00007ff5e5be2000-0x00007ff5e5bee000 r--- commit allocbase=0x00007df5fff20000 0x00007ff5e5bee000-0x00007ff5fff20000 (error) reserve allocbase=0x00007df5fff20000 0x00007ff6626b0000-0x00007ff6626b4000 skipping: internal DR region 0x00007ff6626b4000-0x00007ff6626b5000 skipping: internal DR region 0x00007ff6626b5000-0x00007ff6626b6000 skipping: internal DR region 0x00007ff6626b6000-0x00007ff6626bd000 skipping: internal DR region 0x00007ff6626bd000-0x00007ff6626be000 skipping: internal DR region 0x00007ff6626be000-0x00007ff6626c1000 skipping: internal DR region 0x00007ff6626c1000-0x00007ff6626c4000 skipping: internal DR region 0x00007ff6626c4000-0x00007ff6626c5000 skipping: internal DR region 0x00007ff6626c5000-0x00007ff6626d4000 skipping: internal DR region 0x00007ff6626d4000-0x00007ff6626d5000 skipping: internal DR region 0x00007ff6626d5000-0x00007ff6626e4000 skipping: internal DR region 0x00007ff6626e4000-0x00007ff6626e5000 skipping: internal DR region 0x00007ff6626e5000-0x00007ff6626e7000 skipping: internal DR region 0x00007ff6626e7000-0x00007ff6626e8000 skipping: internal DR region 0x00007ff6626e8000-0x00007ff6626ea000 skipping: internal DR region 0x00007ff6626ea000-0x00007ff6626eb000 skipping: internal DR region 0x00007ff6626eb000-0x00007ff6826b0000 skipping: internal DR region module segment [0x00007ff6826b0000,0x00007ff6826cf000] added Module systracer.dll has no rsrc section module systracer.dll |systracer.dll| [0x00007ff6826b0000,0x00007ff6826cf000] added image systracer.dll mapped @ 0x00007ff6826b0000-0x00007ff6826cf000 0x00007ff6826b0000-0x00007ff6826b1000 r--- commit allocbase=0x00007ff6826b0000 0x00007ff6826b1000-0x00007ff6826bf000 r-x- commit allocbase=0x00007ff6826b0000 New +x app memory region: 0x00007ff6826b1000-0x00007ff6826bf000 r-x new executable vm area: 0x00007ff6826b1000-0x00007ff6826bf000 ---- module systracer.dll new executable vm area: 0x00007ff6826b1000-0x00007ff6826bf000 ---- module systracer.dll 0x00007ff6826bf000-0x00007ff6826c9000 r--- commit allocbase=0x00007ff6826b0000 0x00007ff6826c9000-0x00007ff6826cb000 rw-- commit allocbase=0x00007ff6826b0000 0x00007ff6826cb000-0x00007ff6826cf000 r--- commit allocbase=0x00007ff6826b0000 module segment [0x00007ff6826d0000,0x00007ff682972000] added module drsyscall.dll |drsyscall.dll| [0x00007ff6826d0000,0x00007ff682972000] added image drsyscall.dll mapped @ 0x00007ff6826d0000-0x00007ff682972000 0x00007ff6826d0000-0x00007ff6826d1000 r--- commit allocbase=0x00007ff6826d0000 0x00007ff6826d1000-0x00007ff682782000 r-x- commit allocbase=0x00007ff6826d0000 New +x app memory region: 0x00007ff6826d1000-0x00007ff682782000 r-x new executable vm area: 0x00007ff6826d1000-0x00007ff682782000 ---- module drsyscall.dll new executable vm area: 0x00007ff6826d1000-0x00007ff682782000 ---- module drsyscall.dll 0x00007ff682782000-0x00007ff6827fb000 r--- commit allocbase=0x00007ff6826d0000 0x00007ff6827fb000-0x00007ff682825000 rw-c commit allocbase=0x00007ff6826d0000 0x00007ff682825000-0x00007ff682861000 rw-- commit allocbase=0x00007ff6826d0000 0x00007ff682861000-0x00007ff682863000 rw-c commit allocbase=0x00007ff6826d0000 0x00007ff682863000-0x00007ff68286e000 rw-- commit allocbase=0x00007ff6826d0000 0x00007ff68286e000-0x00007ff68286f000 rw-c commit allocbase=0x00007ff6826d0000 0x00007ff68286f000-0x00007ff6828e4000 rw-- commit allocbase=0x00007ff6826d0000 0x00007ff6828e4000-0x00007ff6828e9000 rw-c commit allocbase=0x00007ff6826d0000 0x00007ff6828e9000-0x00007ff682948000 rw-- commit allocbase=0x00007ff6826d0000 0x00007ff682948000-0x00007ff68294c000 rw-c commit allocbase=0x00007ff6826d0000 0x00007ff68294c000-0x00007ff68295a000 rw-- commit allocbase=0x00007ff6826d0000 0x00007ff68295a000-0x00007ff682960000 rw-c commit allocbase=0x00007ff6826d0000 0x00007ff682960000-0x00007ff682964000 rw-- commit allocbase=0x00007ff6826d0000 0x00007ff682964000-0x00007ff682972000 r--- commit allocbase=0x00007ff6826d0000 module segment [0x00007ff682980000,0x00007ff682993000] added module drmgr.dll |drmgr.dll| [0x00007ff682980000,0x00007ff682993000] added image drmgr.dll mapped @ 0x00007ff682980000-0x00007ff682993000 0x00007ff682980000-0x00007ff682981000 r--- commit allocbase=0x00007ff682980000 0x00007ff682981000-0x00007ff68298b000 r-x- commit allocbase=0x00007ff682980000 New +x app memory region: 0x00007ff682981000-0x00007ff68298b000 r-x new executable vm area: 0x00007ff682981000-0x00007ff68298b000 ---- module drmgr.dll new executable vm area: 0x00007ff682981000-0x00007ff68298b000 ---- module drmgr.dll 0x00007ff68298b000-0x00007ff68298f000 r--- commit allocbase=0x00007ff682980000 0x00007ff68298f000-0x00007ff682990000 rw-c commit allocbase=0x00007ff682980000 0x00007ff682990000-0x00007ff682993000 r--- commit allocbase=0x00007ff682980000 module segment [0x00007ff6829a0000,0x00007ff682a30000] added module drsyms.dll |drsyms.dll| [0x00007ff6829a0000,0x00007ff682a30000] added image drsyms.dll mapped @ 0x00007ff6829a0000-0x00007ff682a30000 0x00007ff6829a0000-0x00007ff6829a1000 r--- commit allocbase=0x00007ff6829a0000 0x00007ff6829a1000-0x00007ff682a08000 r-x- commit allocbase=0x00007ff6829a0000 New +x app memory region: 0x00007ff6829a1000-0x00007ff682a08000 r-x new executable vm area: 0x00007ff6829a1000-0x00007ff682a08000 ---- module drsyms.dll new executable vm area: 0x00007ff6829a1000-0x00007ff682a08000 ---- module drsyms.dll 0x00007ff682a08000-0x00007ff682a25000 r--- commit allocbase=0x00007ff6829a0000 0x00007ff682a25000-0x00007ff682a28000 rw-- commit allocbase=0x00007ff6829a0000 0x00007ff682a28000-0x00007ff682a30000 r--- commit allocbase=0x00007ff6829a0000 0x00007ff682a30000-0x00007ff682a31000 skipping: internal DR region 0x00007ff682a31000-0x00007ff682b8b000 skipping: internal DR region 0x00007ff682b8b000-0x00007ff682be4000 skipping: internal DR region 0x00007ff682be4000-0x00007ff682be8000 skipping: internal DR region 0x00007ff682be8000-0x00007ff682be9000 skipping: internal DR region 0x00007ff682be9000-0x00007ff682bec000 skipping: internal DR region 0x00007ff682bec000-0x00007ff682bed000 skipping: internal DR region 0x00007ff682bed000-0x00007ff682bee000 skipping: internal DR region 0x00007ff682bee000-0x00007ff682bf8000 skipping: internal DR region 0x00007ff682bf8000-0x00007ff682bf9000 skipping: internal DR region 0x00007ff682bf9000-0x00007ff682c03000 skipping: internal DR region 0x00007ff682c03000-0x00007ff682c04000 skipping: internal DR region 0x00007ff682c04000-0x00007ff682c19000 skipping: internal DR region 0x00007ff682c19000-0x00007ff682c1a000 skipping: internal DR region 0x00007ff682c1a000-0x00007ff682c23000 skipping: internal DR region module segment [0x00007ff6e2670000,0x00007ff6e26a8000] added module notepad.exe |notepad.exe| [0x00007ff6e2670000,0x00007ff6e26a8000] added image notepad.exe mapped @ 0x00007ff6e2670000-0x00007ff6e26a8000 0x00007ff6e2670000-0x00007ff6e2671000 r--- commit allocbase=0x00007ff6e2670000 0x00007ff6e2671000-0x00007ff6e2696000 r-x- commit allocbase=0x00007ff6e2670000 New +x app memory region: 0x00007ff6e2671000-0x00007ff6e2696000 r-x new executable vm area: 0x00007ff6e2671000-0x00007ff6e2696000 ---- module notepad.exe new executable vm area: 0x00007ff6e2671000-0x00007ff6e2696000 ---- module notepad.exe 0x00007ff6e2696000-0x00007ff6e26a0000 r--- commit allocbase=0x00007ff6e2670000 0x00007ff6e26a0000-0x00007ff6e26a1000 rw-- commit allocbase=0x00007ff6e2670000 0x00007ff6e26a1000-0x00007ff6e26a3000 rw-c commit allocbase=0x00007ff6e2670000 0x00007ff6e26a3000-0x00007ff6e26a8000 r--- commit allocbase=0x00007ff6e2670000 0x00007ff8f3370000-0x00007ff8f3371000 r-x- commit allocbase=0x00007ff8f3370000 New +x app memory region: 0x00007ff8f3370000-0x00007ff8f3371000 r-x new executable vm area: 0x00007ff8f3370000-0x00007ff8f3371000 ---- alloc new executable vm area: 0x00007ff8f3370000-0x00007ff8f3371000 ---- alloc 0x00007ff8f3371000-0x00007ff8f3380000 (error) reserve allocbase=0x00007ff8f3370000 module segment [0x00007ff9508d0000,0x00007ff950b6a000] added module COMCTL32.dll |COMCTL32.dll| [0x00007ff9508d0000,0x00007ff950b6a000] added image COMCTL32.dll mapped @ 0x00007ff9508d0000-0x00007ff950b6a000 add_module_info: COMCTL32.dll functions 421 != 148 names 0x00007ff9508d0000-0x00007ff9508d1000 r--- commit allocbase=0x00007ff9508d0000 0x00007ff9508d1000-0x00007ff950ab4000 r-x- commit allocbase=0x00007ff9508d0000 New +x app memory region: 0x00007ff9508d1000-0x00007ff950ab4000 r-x new executable vm area: 0x00007ff9508d1000-0x00007ff950ab4000 ---- module COMCTL32.dll new executable vm area: 0x00007ff9508d1000-0x00007ff950ab4000 ---- module COMCTL32.dll 0x00007ff950ab4000-0x00007ff950afd000 r--- commit allocbase=0x00007ff9508d0000 0x00007ff950afd000-0x00007ff950b01000 rw-- commit allocbase=0x00007ff9508d0000 0x00007ff950b01000-0x00007ff950b6a000 r--- commit allocbase=0x00007ff9508d0000 module segment [0x00007ff970970000,0x00007ff970a0d000] added module msvcp_win.dll |msvcp_win.dll| [0x00007ff970970000,0x00007ff970a0d000] added image msvcp_win.dll mapped @ 0x00007ff970970000-0x00007ff970a0d000 0x00007ff970970000-0x00007ff970971000 r--- commit allocbase=0x00007ff970970000 0x00007ff970971000-0x00007ff9709c5000 r-x- commit allocbase=0x00007ff970970000 New +x app memory region: 0x00007ff970971000-0x00007ff9709c5000 r-x new executable vm area: 0x00007ff970971000-0x00007ff9709c5000 ---- module msvcp_win.dll new executable vm area: 0x00007ff970971000-0x00007ff9709c5000 ---- module msvcp_win.dll 0x00007ff9709c5000-0x00007ff970a01000 r--- commit allocbase=0x00007ff970970000 0x00007ff970a01000-0x00007ff970a02000 rw-c commit allocbase=0x00007ff970970000 0x00007ff970a02000-0x00007ff970a05000 rw-- commit allocbase=0x00007ff970970000 0x00007ff970a05000-0x00007ff970a0d000 r--- commit allocbase=0x00007ff970970000 module segment [0x00007ff970be0000,0x00007ff970eb3000] added module KERNELBASE.dll |KERNELBASE.dll| [0x00007ff970be0000,0x00007ff970eb3000] added image KERNELBASE.dll mapped @ 0x00007ff970be0000-0x00007ff970eb3000 0x00007ff970be0000-0x00007ff970be1000 r--- commit allocbase=0x00007ff970be0000 0x00007ff970be1000-0x00007ff970cf7000 r-x- commit allocbase=0x00007ff970be0000 New +x app memory region: 0x00007ff970be1000-0x00007ff970cf7000 r-x new executable vm area: 0x00007ff970be1000-0x00007ff970cf7000 ---- module KERNELBASE.dll new executable vm area: 0x00007ff970be1000-0x00007ff970cf7000 ---- module KERNELBASE.dll 0x00007ff970cf7000-0x00007ff970e74000 r--- commit allocbase=0x00007ff970be0000 0x00007ff970e74000-0x00007ff970e78000 rw-- commit allocbase=0x00007ff970be0000 0x00007ff970e78000-0x00007ff970e79000 rw-c commit allocbase=0x00007ff970be0000 0x00007ff970e79000-0x00007ff970eb3000 r--- commit allocbase=0x00007ff970be0000 module segment [0x00007ff970ec0000,0x00007ff970ee2000] added module win32u.dll |win32u.dll| [0x00007ff970ec0000,0x00007ff970ee2000] added image win32u.dll mapped @ 0x00007ff970ec0000-0x00007ff970ee2000 0x00007ff970ec0000-0x00007ff970ec1000 r--- commit allocbase=0x00007ff970ec0000 0x00007ff970ec1000-0x00007ff970ecc000 r-x- commit allocbase=0x00007ff970ec0000 New +x app memory region: 0x00007ff970ec1000-0x00007ff970ecc000 r-x new executable vm area: 0x00007ff970ec1000-0x00007ff970ecc000 ---- module win32u.dll new executable vm area: 0x00007ff970ec1000-0x00007ff970ecc000 ---- module win32u.dll 0x00007ff970ecc000-0x00007ff970edb000 r--- commit allocbase=0x00007ff970ec0000 0x00007ff970edb000-0x00007ff970edc000 rw-- commit allocbase=0x00007ff970ec0000 0x00007ff970edc000-0x00007ff970ee2000 r--- commit allocbase=0x00007ff970ec0000 module segment [0x00007ff970ef0000,0x00007ff971004000] added module gdi32full.dll |gdi32full.dll| [0x00007ff970ef0000,0x00007ff971004000] added image gdi32full.dll mapped @ 0x00007ff970ef0000-0x00007ff971004000 add_module_info: gdi32full.dll functions 1020 != 1010 names 0x00007ff970ef0000-0x00007ff970ef1000 r--- commit allocbase=0x00007ff970ef0000 0x00007ff970ef1000-0x00007ff970f95000 r-x- commit allocbase=0x00007ff970ef0000 New +x app memory region: 0x00007ff970ef1000-0x00007ff970f95000 r-x new executable vm area: 0x00007ff970ef1000-0x00007ff970f95000 ---- module gdi32full.dll new executable vm area: 0x00007ff970ef1000-0x00007ff970f95000 ---- module gdi32full.dll 0x00007ff970f95000-0x00007ff970fe3000 r--- commit allocbase=0x00007ff970ef0000 0x00007ff970fe3000-0x00007ff970fe8000 rw-- commit allocbase=0x00007ff970ef0000 0x00007ff970fe8000-0x00007ff971004000 r--- commit allocbase=0x00007ff970ef0000 module segment [0x00007ff971010000,0x00007ff971110000] added module ucrtbase.dll |ucrtbase.dll| [0x00007ff971010000,0x00007ff971110000] added image ucrtbase.dll mapped @ 0x00007ff971010000-0x00007ff971110000 vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2096868 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e60ff9c000 index=284 vmm_heap_reserve vmheap: size=270336 p=0x000001e60ff9c000 New heap unit: 0x000001e60ff9d000-0x000001e60ffdd000 Creating new heap unit 6 (4 [/256] KB) 0x00007ff971010000-0x00007ff971011000 r--- commit allocbase=0x00007ff971010000 0x00007ff971011000-0x00007ff9710c5000 r-x- commit allocbase=0x00007ff971010000 New +x app memory region: 0x00007ff971011000-0x00007ff9710c5000 r-x new executable vm area: 0x00007ff971011000-0x00007ff9710c5000 ---- module ucrtbase.dll new executable vm area: 0x00007ff971011000-0x00007ff9710c5000 ---- module ucrtbase.dll 0x00007ff9710c5000-0x00007ff9710ff000 r--- commit allocbase=0x00007ff971010000 0x00007ff9710ff000-0x00007ff971102000 rw-- commit allocbase=0x00007ff971010000 0x00007ff971102000-0x00007ff971110000 r--- commit allocbase=0x00007ff971010000 module segment [0x00007ff971640000,0x00007ff971994000] added module combase.dll |combase.dll| [0x00007ff971640000,0x00007ff971994000] added image combase.dll mapped @ 0x00007ff971640000-0x00007ff971994000 add_module_info: combase.dll functions 591 != 457 names 0x00007ff971640000-0x00007ff971641000 r--- commit allocbase=0x00007ff971640000 0x00007ff971641000-0x00007ff97187a000 r-x- commit allocbase=0x00007ff971640000 New +x app memory region: 0x00007ff971641000-0x00007ff97187a000 r-x new executable vm area: 0x00007ff971641000-0x00007ff97187a000 ---- module combase.dll new executable vm area: 0x00007ff971641000-0x00007ff97187a000 ---- module combase.dll 0x00007ff97187a000-0x00007ff971940000 r--- commit allocbase=0x00007ff971640000 0x00007ff971940000-0x00007ff971946000 rw-- commit allocbase=0x00007ff971640000 0x00007ff971946000-0x00007ff971994000 r--- commit allocbase=0x00007ff971640000 module segment [0x00007ff971a30000,0x00007ff971a60000] added module IMM32.dll |IMM32.DLL| [0x00007ff971a30000,0x00007ff971a60000] added image IMM32.dll mapped @ 0x00007ff971a30000-0x00007ff971a60000 0x00007ff971a30000-0x00007ff971a31000 r--- commit allocbase=0x00007ff971a30000 0x00007ff971a31000-0x00007ff971a4f000 r-x- commit allocbase=0x00007ff971a30000 New +x app memory region: 0x00007ff971a31000-0x00007ff971a4f000 r-x new executable vm area: 0x00007ff971a31000-0x00007ff971a4f000 ---- module IMM32.dll new executable vm area: 0x00007ff971a31000-0x00007ff971a4f000 ---- module IMM32.dll 0x00007ff971a4f000-0x00007ff971a56000 r--- commit allocbase=0x00007ff971a30000 0x00007ff971a56000-0x00007ff971a57000 rw-- commit allocbase=0x00007ff971a30000 0x00007ff971a57000-0x00007ff971a60000 r--- commit allocbase=0x00007ff971a30000 module segment [0x00007ff971df0000,0x00007ff971f8e000] added module USER32.dll |USER32.dll| [0x00007ff971df0000,0x00007ff971f8e000] added image USER32.dll mapped @ 0x00007ff971df0000-0x00007ff971f8e000 add_module_info: USER32.dll functions 1215 != 1005 names 0x00007ff971df0000-0x00007ff971df1000 r--- commit allocbase=0x00007ff971df0000 0x00007ff971df1000-0x00007ff971e80000 r-x- commit allocbase=0x00007ff971df0000 New +x app memory region: 0x00007ff971df1000-0x00007ff971e80000 r-x new executable vm area: 0x00007ff971df1000-0x00007ff971e80000 ---- module USER32.dll new executable vm area: 0x00007ff971df1000-0x00007ff971e80000 ---- module USER32.dll 0x00007ff971e80000-0x00007ff971ea1000 r--- commit allocbase=0x00007ff971df0000 0x00007ff971ea1000-0x00007ff971ea3000 rw-- commit allocbase=0x00007ff971df0000 0x00007ff971ea3000-0x00007ff971f8e000 r--- commit allocbase=0x00007ff971df0000 module segment [0x00007ff972810000,0x00007ff9728ae000] added module msvcrt.dll |msvcrt.dll| [0x00007ff972810000,0x00007ff9728ae000] added image msvcrt.dll mapped @ 0x00007ff972810000-0x00007ff9728ae000 0x00007ff972810000-0x00007ff972811000 r--- commit allocbase=0x00007ff972810000 0x00007ff972811000-0x00007ff972886000 r-x- commit allocbase=0x00007ff972810000 New +x app memory region: 0x00007ff972811000-0x00007ff972886000 r-x new executable vm area: 0x00007ff972811000-0x00007ff972886000 ---- module msvcrt.dll new executable vm area: 0x00007ff972811000-0x00007ff972886000 ---- module msvcrt.dll 0x00007ff972886000-0x00007ff97289f000 r--- commit allocbase=0x00007ff972810000 0x00007ff97289f000-0x00007ff9728a1000 rw-- commit allocbase=0x00007ff972810000 0x00007ff9728a1000-0x00007ff9728a4000 rw-c commit allocbase=0x00007ff972810000 0x00007ff9728a4000-0x00007ff9728a6000 rw-- commit allocbase=0x00007ff972810000 0x00007ff9728a6000-0x00007ff9728a7000 rw-c commit allocbase=0x00007ff972810000 0x00007ff9728a7000-0x00007ff9728ae000 r--- commit allocbase=0x00007ff972810000 module segment [0x00007ff972a20000,0x00007ff972a4c000] added module GDI32.dll |GDI32.dll| [0x00007ff972a20000,0x00007ff972a4c000] added image GDI32.dll mapped @ 0x00007ff972a20000-0x00007ff972a4c000 add_module_info: GDI32.dll functions 1001 != 973 names 0x00007ff972a20000-0x00007ff972a21000 r--- commit allocbase=0x00007ff972a20000 0x00007ff972a21000-0x00007ff972a31000 r-x- commit allocbase=0x00007ff972a20000 New +x app memory region: 0x00007ff972a21000-0x00007ff972a31000 r-x new executable vm area: 0x00007ff972a21000-0x00007ff972a31000 ---- module GDI32.dll new executable vm area: 0x00007ff972a21000-0x00007ff972a31000 ---- module GDI32.dll 0x00007ff972a31000-0x00007ff972a45000 r--- commit allocbase=0x00007ff972a20000 0x00007ff972a45000-0x00007ff972a46000 rw-- commit allocbase=0x00007ff972a20000 0x00007ff972a46000-0x00007ff972a4c000 r--- commit allocbase=0x00007ff972a20000 module segment [0x00007ff972d60000,0x00007ff972e1d000] added module KERNEL32.dll |KERNEL32.DLL| [0x00007ff972d60000,0x00007ff972e1d000] added image KERNEL32.dll mapped @ 0x00007ff972d60000-0x00007ff972e1d000 0x00007ff972d60000-0x00007ff972d61000 r--- commit allocbase=0x00007ff972d60000 0x00007ff972d61000-0x00007ff972ddf000 r-x- commit allocbase=0x00007ff972d60000 New +x app memory region: 0x00007ff972d61000-0x00007ff972ddf000 r-x new executable vm area: 0x00007ff972d61000-0x00007ff972ddf000 ---- module KERNEL32.dll new executable vm area: 0x00007ff972d61000-0x00007ff972ddf000 ---- module KERNEL32.dll 0x00007ff972ddf000-0x00007ff972e12000 r--- commit allocbase=0x00007ff972d60000 0x00007ff972e12000-0x00007ff972e13000 rw-- commit allocbase=0x00007ff972d60000 0x00007ff972e13000-0x00007ff972e14000 rw-c commit allocbase=0x00007ff972d60000 0x00007ff972e14000-0x00007ff972e1d000 r--- commit allocbase=0x00007ff972d60000 module segment [0x00007ff972eb0000,0x00007ff972fd5000] added module RPCRT4.dll |RPCRT4.dll| [0x00007ff972eb0000,0x00007ff972fd5000] added image RPCRT4.dll mapped @ 0x00007ff972eb0000-0x00007ff972fd5000 add_module_info: RPCRT4.dll functions 557 != 556 names 0x00007ff972eb0000-0x00007ff972eb1000 r--- commit allocbase=0x00007ff972eb0000 0x00007ff972eb1000-0x00007ff972f92000 r-x- commit allocbase=0x00007ff972eb0000 New +x app memory region: 0x00007ff972eb1000-0x00007ff972f92000 r-x new executable vm area: 0x00007ff972eb1000-0x00007ff972f92000 ---- module RPCRT4.dll new executable vm area: 0x00007ff972eb1000-0x00007ff972f92000 ---- module RPCRT4.dll 0x00007ff972f92000-0x00007ff972fbe000 r--- commit allocbase=0x00007ff972eb0000 0x00007ff972fbe000-0x00007ff972fc0000 rw-- commit allocbase=0x00007ff972eb0000 0x00007ff972fc0000-0x00007ff972fd5000 r--- commit allocbase=0x00007ff972eb0000 module segment [0x00007ff973080000,0x00007ff97312d000] added module SHCORE.dll |shcore.dll| [0x00007ff973080000,0x00007ff97312d000] added image SHCORE.dll mapped @ 0x00007ff973080000-0x00007ff97312d000 add_module_info: SHCORE.dll functions 292 != 97 names 0x00007ff973080000-0x00007ff973081000 r--- commit allocbase=0x00007ff973080000 0x00007ff973081000-0x00007ff9730f6000 r-x- commit allocbase=0x00007ff973080000 New +x app memory region: 0x00007ff973081000-0x00007ff9730f6000 r-x new executable vm area: 0x00007ff973081000-0x00007ff9730f6000 ---- module SHCORE.dll new executable vm area: 0x00007ff973081000-0x00007ff9730f6000 ---- module SHCORE.dll 0x00007ff9730f6000-0x00007ff97311c000 r--- commit allocbase=0x00007ff973080000 0x00007ff97311c000-0x00007ff97311e000 rw-- commit allocbase=0x00007ff973080000 0x00007ff97311e000-0x00007ff97312d000 r--- commit allocbase=0x00007ff973080000 module segment [0x00007ff973170000,0x00007ff973368000] added module ntdll.dll |ntdll.dll| [0x00007ff973170000,0x00007ff973368000] added image ntdll.dll mapped @ 0x00007ff973170000-0x00007ff973368000 add_module_info: ntdll.dll functions 2431 != 2430 names 0x00007ff973170000-0x00007ff973171000 r--- commit allocbase=0x00007ff973170000 0x00007ff973171000-0x00007ff97328d000 r-x- commit allocbase=0x00007ff973170000 New +x app memory region: 0x00007ff973171000-0x00007ff97328d000 r-x new executable vm area: 0x00007ff973171000-0x00007ff97328d000 ---- module ntdll.dll new executable vm area: 0x00007ff973171000-0x00007ff97328d000 ---- module ntdll.dll 0x00007ff97328d000-0x00007ff9732d6000 r--- commit allocbase=0x00007ff973170000 0x00007ff9732d6000-0x00007ff9732d7000 rw-- commit allocbase=0x00007ff973170000 0x00007ff9732d7000-0x00007ff9732d9000 rw-c commit allocbase=0x00007ff973170000 0x00007ff9732d9000-0x00007ff9732e2000 rw-- commit allocbase=0x00007ff973170000 0x00007ff9732e2000-0x00007ff973368000 r--- commit allocbase=0x00007ff973170000 Execution is allowed in 22 areas 0x0000000015001000-0x0000000015422000 ---- module dynamorio.dll 0x00007ff6826b1000-0x00007ff6826bf000 ---- module systracer.dll 0x00007ff6826d1000-0x00007ff682782000 ---- module drsyscall.dll 0x00007ff682981000-0x00007ff68298b000 ---- module drmgr.dll 0x00007ff6829a1000-0x00007ff682a08000 ---- module drsyms.dll 0x00007ff6e2671000-0x00007ff6e2696000 ---- module notepad.exe 0x00007ff8f3370000-0x00007ff8f3371000 ---- alloc 0x00007ff9508d1000-0x00007ff950ab4000 ---- module COMCTL32.dll 0x00007ff970971000-0x00007ff9709c5000 ---- module msvcp_win.dll 0x00007ff970be1000-0x00007ff970cf7000 ---- module KERNELBASE.dll 0x00007ff970ec1000-0x00007ff970ecc000 ---- module win32u.dll 0x00007ff970ef1000-0x00007ff970f95000 ---- module gdi32full.dll 0x00007ff971011000-0x00007ff9710c5000 ---- module ucrtbase.dll 0x00007ff971641000-0x00007ff97187a000 ---- module combase.dll 0x00007ff971a31000-0x00007ff971a4f000 ---- module IMM32.dll 0x00007ff971df1000-0x00007ff971e80000 ---- module USER32.dll 0x00007ff972811000-0x00007ff972886000 ---- module msvcrt.dll 0x00007ff972a21000-0x00007ff972a31000 ---- module GDI32.dll 0x00007ff972d61000-0x00007ff972ddf000 ---- module KERNEL32.dll 0x00007ff972eb1000-0x00007ff972f92000 ---- module RPCRT4.dll 0x00007ff973081000-0x00007ff9730f6000 ---- module SHCORE.dll 0x00007ff973171000-0x00007ff97328d000 ---- module ntdll.dll ------------------------------------------------------------------------ hashtable_strhash_init annotation handler hashtable htable=0x000001e60ff7ca38 bits=8 size=257 mask=0x00000000000000ff offset=0 load=80% resize=205 annotation handler hashtable table 0x000001e60ffc98e0 0x0000000000000000 groom=0% groom_at=0 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 vmm_heap_reserve_blocks vmcode: size=106496 => 106496 in blocks=26 free_blocks=131007 vmm_heap_reserve_blocks vmcode: size=106496 blocks=26 p=0x00007ff6626f1000 index=65 vmm_heap_reserve vmcode: size=106496 p=0x00007ff6626f1000 New heap unit: 0x00007ff6626f2000-0x00007ff66270a000 Creating new heap unit 1 (4 [/96] KB) vmm_heap_reserve_blocks vmcode: size=204800 => 204800 in blocks=50 free_blocks=130981 vmm_heap_reserve_blocks vmcode: size=204800 blocks=50 p=0x00007ff66270b000 index=91 vmm_heap_reserve vmcode: size=204800 p=0x00007ff66270b000 New heap unit: 0x00007ff66270c000-0x00007ff66273c000 Creating new heap unit 2 (4 [/192] KB) protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 vmm_heap_reserve_blocks vmcode: size=204800 => 204800 in blocks=50 free_blocks=130931 vmm_heap_reserve_blocks vmcode: size=204800 blocks=50 p=0x00007ff66273d000 index=141 vmm_heap_reserve vmcode: size=204800 p=0x00007ff66273d000 New heap unit: 0x00007ff66273e000-0x00007ff66276e000 Creating new heap unit 3 (4 [/192] KB) vmm_heap_reserve_blocks vmheap: size=57344 => 57344 in blocks=14 free_blocks=2096802 vmm_heap_reserve_blocks vmheap: size=57344 blocks=14 p=0x000001e60ffde000 index=350 vmm_heap_reserve vmheap: size=57344 p=0x000001e60ffde000 New heap unit: 0x000001e60ffdf000-0x000001e60ffeb000 vmm_heap_reserve_blocks vmheap: size=57344 => 57344 in blocks=14 free_blocks=2096788 vmm_heap_reserve_blocks vmheap: size=57344 blocks=14 p=0x000001e60ffec000 index=364 vmm_heap_reserve vmheap: size=57344 p=0x000001e60ffec000 New heap unit: 0x000001e60ffed000-0x000001e60fff9000 Creating new heap unit 1 (4 [/48] KB) SYSLOG_WARNING: CURIOSITY : instr_get_opcode(instr_new) != instr_get_opcode(instr_old) in file D:\a\dynamorio\dynamorio\core\win32\callback.c line 2080 version 9.0.1, custom build -no_dynamic_options -loglevel 2 -client_lib 'C:\Users\...\Desktop\systracer.dll;0;' -client_lib64 'C:\Users\...\Desktop\systracer.dll;0;' -code_api -probe_api -stack_size 56K -max_elide_jmp 0 -max_elide_call 0 -no_inline_ignored_syscalls -native_exec_default_list '' -no_native_exec_managed_code -no_indcall2direct C:\Users\...\Desktop\DynamoRIO\lib64\debug\dynamorio.dll=0x0000000015000000 C:\Users\...\Desktop\systracer.dll=0x00007ff6826b0000 C:\Users\...\Desktop\DynamoRIO\drmemory/drmf\lib64\debug/drsyscall.dll=0x00007ff6826d0000 C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/drsyms.dll=0x00007ff6829a0000 C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/dbghelp.dll=0x00007ff682a30000 C:\Windows/system32/ucrtbase.dll=0x000001e80fe90000 C:\Windows/system SYSLOG_WARNING: CURIOSITY : instr_new == instrlist_first(ilist) || instr_new == instr_get_next(instrlist_first(ilist)) in file D:\a\dynamorio\dynamorio\core\win32\callback.c line 2083 version 9.0.1, custom build -no_dynamic_options -loglevel 2 -client_lib 'C:\Users\...\Desktop\systracer.dll;0;' -client_lib64 'C:\Users\...\Desktop\systracer.dll;0;' -code_api -probe_api -stack_size 56K -max_elide_jmp 0 -max_elide_call 0 -no_inline_ignored_syscalls -native_exec_default_list '' -no_native_exec_managed_code -no_indcall2direct C:\Users\...\Desktop\DynamoRIO\lib64\debug\dynamorio.dll=0x0000000015000000 C:\Users\...\Desktop\systracer.dll=0x00007ff6826b0000 C:\Users\...\Desktop\DynamoRIO\drmemory/drmf\lib64\debug/drsyscall.dll=0x00007ff6826d0000 C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/drsyms.dll=0x00007ff6829a0000 C:\Users\...\Desktop\DynamoRIO\ext\lib64\debug/dbghelp.dll=0x00007ff682a30000 C:\Windows/system32/ucrtbase.dll=0x000001e80fe90000 C:\Windows/system Syscall wrapper @ 0x00007ff973210960 syscall_num=0x1c0 hooked. protect_data_section: thread 1188 nop (recur 2, stat 0) .data rw 2 protect_data_section: thread 1188 nop (recur 2, stat 0) .data r 2 SYSLOG_WARNING: Cleaning hooked Nt wrapper @0x00007ff973210960 sysnum=0x1c0 Replacing hooked wrapper : 0x00007ff973210960 4c 8b d1 mov %rcx -> %r10 0x00007ff973210963 b8 c0 01 00 00 mov $0x000001c0 -> %eax 0x00007ff973210968 f6 04 25 08 03 fe 7f test 0x7ffe0308[1byte] $0x01 01 0x00007ff973210970 75 03 jnz $0x00007ff973210975 0x00007ff973210972 0f 05 syscall -> %rcx %r11 0x00007ff973210974 c3 ret %rsp (%rsp)[8byte] -> %rsp With : TAG 0x00007ff973210960 +0 L3 @0x000001e60ffce158 4c 8b d1 mov %rcx -> %r10 +3 L3 @0x000001e60ffcdcf8 b8 c0 01 00 00 mov $0x000001c0 -> %eax +8 L3 @0x000001e60ffce0d8 f6 04 25 08 03 fe 7f test 0x7ffe0308[1byte] $0x01 01 +16 L4 @0x000001e60ffce058 75 33 jnz $0x00007ff973210975 +18 L3 @0x000001e60ffcdc90 0f 05 syscall -> %rcx %r11 +20 L3 @0x000001e60ffcdff0 c3 ret %rsp (%rsp)[8byte] -> %rsp END 0x00007ff973210960 Cleaned wrapper is now : 0x00007ff973210960 4c 8b d1 mov %rcx -> %r10 0x00007ff973210963 b8 c0 01 00 00 mov $0x000001c0 -> %eax 0x00007ff973210968 f6 04 25 08 03 fe 7f test 0x7ffe0308[1byte] $0x01 01 0x00007ff973210970 75 03 jnz $0x00007ff973210975 0x00007ff973210972 0f 05 syscall -> %rcx %r11 0x00007ff973210974 c3 ret %rsp (%rsp)[8byte] -> %rsp new executable vm area: 0x0000000015575000-0x000000001557f000 ---- heap mmap callback interception code dynamorio.dll new executable vm area: 0x0000000015575000-0x000000001557f000 ---- heap mmap callback interception code dynamorio.dll new executable vm area: 0x00007ff8f3370000-0x00007ff8f3380000 ---- alloc new executable vm area: 0x00007ff8f3370000-0x00007ff8f3380000 ---- alloc early_inject is using location 8, no need to find address protect_data_section: thread 1188 changing (recur 1, stat 0) .data r 1 make_unwritable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_unwritable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 taking over via earliest injection in dynamorio_earliest_init_takeover_C make_writable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_writable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 protect_data_section: thread 1188 changing (recur 1, stat 0) .data rw 1 taking over via preinject in dynamorio_app_take_over_helper dynamorio_app_take_over protect_data_section: thread 1188 changing (recur 1, stat 0) .data r 1 make_unwritable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_unwritable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 make_writable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_writable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 protect_data_section: thread 1188 changing (recur 1, stat 0) .data rw 1 protect_data_section: thread 1188 changing (recur 1, stat 0) .data r 1 make_unwritable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_unwritable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 make_writable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_writable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 protect_data_section: thread 1188 changing (recur 1, stat 0) .data rw 1 protect_data_section: thread 1188 changing (recur 1, stat 0) .data r 1 make_unwritable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_unwritable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 os_list_threads: thread 0 handle=0x000000000000016c os_list_threads: thread 1 handle=0x0000000000000170 os_list_threads: thread 2 handle=0x0000000000000174 os_list_threads: thread 3 handle=0x0000000000000178 TAKEOVER: iteration 0 TAKEOVER: taking over thread 19552 thread 19552 context: set context for thread 19552; old xip=0x00007ff973210bd4, xsp=0x0000008af42ff608, data=0x000001e60ffcdfd8 TAKEOVER: taking over thread 9336 thread 9336 context: set context for thread 9336; old xip=0x00007ff973210bd4, xsp=0x0000008af437f898, data=0x000001e60ffce140 TAKEOVER: taking over thread 19208 thread 19208 context: set context for thread 19208; old xip=0x00007ff973210bd4, xsp=0x0000008af43ff478, data=0x000001e60ffce288 os_list_threads: thread 140707423584256 handle=0x000000000000016c os_list_threads: thread 140707423584257 handle=0x000000000000017c os_list_threads: thread 140707423584258 handle=0x0000000000000180 os_list_threads: thread 140707423584259 handle=0x0000000000000184 TAKEOVER: iteration 1 make_writable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_writable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 protect_data_section: thread 1188 changing (recur 1, stat 0) .data rw 1 protect_data_section: thread 1188 changing (recur 1, stat 0) .data r 1 make_unwritable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_unwritable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 make_writable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_writable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 protect_data_section: thread 1188 changing (recur 1, stat 0) .data rw 1 protect_data_section: thread 1188 changing (recur 1, stat 0) .data r 1 make_unwritable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_unwritable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 SYSLOG_INFORMATION: curiosity: rex.w on OPSZ_6_irex10_short4! vmm_heap_reserve_blocks vmcode: size=16384 => 16384 in blocks=4 free_blocks=130881 vmm_heap_reserve_blocks vmcode: size=16384 blocks=4 p=0x00007ff66276f000 index=191 vmm_heap_reserve vmcode: size=16384 p=0x00007ff66276f000 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130877 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662773000 index=195 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662773000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662774000 vmm_heap_reserve_blocks vmcode: size=106496 => 106496 in blocks=26 free_blocks=130861 vmm_heap_reserve_blocks vmcode: size=106496 blocks=26 p=0x00007ff662783000 index=211 vmm_heap_reserve vmcode: size=106496 p=0x00007ff662783000 New heap unit: 0x00007ff662784000-0x00007ff66279c000 vmm_heap_reserve_blocks vmheap: size=57344 => 57344 in blocks=14 free_blocks=2096774 vmm_heap_reserve_blocks vmheap: size=57344 blocks=14 p=0x000001e60fffa000 index=378 vmm_heap_reserve vmheap: size=57344 p=0x000001e60fffa000 New heap unit: 0x000001e60fffb000-0x000001e610007000 Creating new heap unit 2 (4 [/48] KB) make_writable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_writable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 protect_data_section: thread 1188 changing (recur 1, stat 0) .data rw 1 protect_data_section: thread 1188 changing (recur 1, stat 0) .data r 1 make_unwritable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_unwritable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 make_writable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_writable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 protect_data_section: thread 1188 changing (recur 1, stat 0) .data rw 1 Closing vsyscall page hole (int @ 0x00007ff97320d482) => page 0x000000007ffe0000, post 0x000000007ffe0304 protect_data_section: thread 1188 changing (recur 1, stat 0) .data r 1 make_unwritable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_unwritable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 hashtable_fragment_init shared_bb htable=0x000001e60ff00bd8 bits=11 size=2049 mask=0x00000000000007ff offset=0 load=55% resize=1126 shared_bb table 0x000001e610001658 0x0000000000000000 groom=0% groom_at=0 vmm_heap_reserve_blocks vmheap: size=106496 => 106496 in blocks=26 free_blocks=2096760 vmm_heap_reserve_blocks vmheap: size=106496 blocks=26 p=0x000001e610008000 index=392 vmm_heap_reserve vmheap: size=106496 p=0x000001e610008000 New heap unit: 0x000001e610009000-0x000001e610021000 Creating new heap unit 3 (4 [/96] KB) vmm_heap_reserve_blocks vmcode: size=24576 => 24576 in blocks=6 free_blocks=130835 vmm_heap_reserve_blocks vmcode: size=24576 blocks=6 p=0x00007ff66279d000 index=237 vmm_heap_reserve vmcode: size=24576 p=0x00007ff66279d000 Variable-size block: allocating 0x000001e60fed22f0 (1048 bytes [1048 aligned] in 8200 block) vmm_heap_reserve_blocks vmheap: size=204800 => 204800 in blocks=50 free_blocks=2096734 vmm_heap_reserve_blocks vmheap: size=204800 blocks=50 p=0x000001e610022000 index=418 vmm_heap_reserve vmheap: size=204800 p=0x000001e610022000 New heap unit: 0x000001e610023000-0x000001e610053000 Creating new heap unit 4 (4 [/192] KB) hashtable_fragment_init shared_bb htable=0x000001e60ff00bd8 bits=12 size=4097 mask=0x0000000000000fff offset=0 load=55% resize=2253 shared_bb table 0x000001e610023050 0x0000000000000000 groom=0% groom_at=0 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130829 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6627a3000 index=243 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6627a3000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6627a4000 fcache Basic block (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 395 requests 0 freed # 32 bytes == 217 requests 0 freed # 36 bytes == 155 requests 0 freed # 40 bytes == 125 requests 0 freed # 44 bytes == 104 requests 0 freed # 48 bytes == 61 requests 0 freed # 52 bytes == 38 requests 0 freed # 56 bytes == 51 requests 0 freed # 60 bytes == 58 requests 0 freed # 64 bytes == 18 requests 0 freed # 68 bytes == 20 requests 0 freed # 72 bytes == 14 requests 0 freed # 76 bytes == 24 requests 0 freed # 80 bytes == 27 requests 0 freed # 84 bytes == 17 requests 0 freed # 88 bytes == 7 requests 0 freed # 92 bytes == 10 requests 0 freed # 96 bytes == 8 requests 0 freed # 100 bytes == 3 requests 0 freed # 104 bytes == 6 requests 0 freed # 108 bytes == 4 requests 0 freed # 112 bytes == 8 requests 0 freed # 116 bytes == 6 requests 0 freed # 120 bytes == 2 requests 0 freed # 124 bytes == 5 requests 0 freed # 128 bytes == 1 requests 0 freed # 140 bytes == 1 requests 0 freed # 156 bytes == 1 requests 0 freed # 164 bytes == 1 requests 0 freed # 172 bytes == 1 requests 0 freed # 200 bytes == 1 requests 0 freed # 208 bytes == 1 requests 0 freed vmm_heap_reserve_blocks vmcode: size=40960 => 40960 in blocks=10 free_blocks=130813 vmm_heap_reserve_blocks vmcode: size=40960 blocks=10 p=0x00007ff6627b3000 index=259 vmm_heap_reserve vmcode: size=40960 p=0x00007ff6627b3000 Variable-size block: allocating 0x000001e610001658 (16392 bytes [16392 aligned] in 16392 block) hashtable_fragment_init shared_future htable=0x000001e60ff00fd8 bits=11 size=2049 mask=0x00000000000007ff offset=0 load=60% resize=1229 shared_future table 0x000001e610001658 0x0000000000000000 groom=0% groom_at=0 vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2096684 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610054000 index=468 vmm_heap_reserve vmheap: size=270336 p=0x000001e610054000 New heap unit: 0x000001e610055000-0x000001e610095000 Creating new heap unit 5 (4 [/256] KB) hashtable_fragment_init shared_bb htable=0x000001e60ff00bd8 bits=13 size=8193 mask=0x0000000000001fff offset=0 load=55% resize=4506 shared_bb table 0x000001e610055050 0x0000000000000000 groom=0% groom_at=0 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130803 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6627bd000 index=269 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6627bd000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6627be000 fcache Basic block (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 819 requests 0 freed # 32 bytes == 424 requests 0 freed # 36 bytes == 267 requests 0 freed # 40 bytes == 256 requests 0 freed # 44 bytes == 185 requests 0 freed # 48 bytes == 132 requests 0 freed # 52 bytes == 101 requests 0 freed # 56 bytes == 115 requests 0 freed # 60 bytes == 123 requests 0 freed # 64 bytes == 54 requests 0 freed # 68 bytes == 38 requests 0 freed # 72 bytes == 33 requests 0 freed # 76 bytes == 44 requests 0 freed # 80 bytes == 47 requests 0 freed # 84 bytes == 32 requests 0 freed # 88 bytes == 16 requests 0 freed # 92 bytes == 17 requests 0 freed # 96 bytes == 11 requests 0 freed # 100 bytes == 10 requests 0 freed # 104 bytes == 11 requests 0 freed # 108 bytes == 9 requests 0 freed # 112 bytes == 9 requests 0 freed # 116 bytes == 9 requests 0 freed # 120 bytes == 7 requests 0 freed # 124 bytes == 5 requests 0 freed # 128 bytes == 1 requests 0 freed # 132 bytes == 1 requests 0 freed # 136 bytes == 1 requests 0 freed # 140 bytes == 2 requests 0 freed # 144 bytes == 1 requests 0 freed # 156 bytes == 1 requests 0 freed # 164 bytes == 2 requests 0 freed # 168 bytes == 2 requests 0 freed # 172 bytes == 1 requests 0 freed # 200 bytes == 1 requests 0 freed # 208 bytes == 1 requests 0 freed ASLR: aslr_recreate_known_dll_file = \??\C:\Windows\System32\bcryptPrimitives.dll ASLR sharing assuming KnownDll file \??\C:\Windows\System32\bcryptPrimitives.dll hasn't changedsection_to_file: section 0x0000000000000184 => \Windows\System32\bcryptprimitives.dll section_to_file: section 0x0000000000000184 => C:\Windows\System32\bcryptprimitives.dll adding exec areas in region 0x00007ff971140000 module segment [0x00007ff971140000,0x00007ff9711c2000] added module bcryptPrimitives.dll |bcryptprimitives.dll| [0x00007ff971140000,0x00007ff9711c2000] added image bcryptPrimitives.dll mapped @ 0x00007ff971140000-0x00007ff9711c2000 0x00007ff971140000-0x00007ff971141000 r--- commit allocbase=0x00007ff971140000 0x00007ff971141000-0x00007ff9711a5000 r-x- commit allocbase=0x00007ff971140000 NOT adjusting exec area 0x00007ff971141000-0x00007ff9711a5000 vs IAT 0x00007ff9711a72f8-0x00007ff9711a7578 new executable vm area: 0x00007ff971141000-0x00007ff9711a5000 ---- bcryptPrimitives.dll new executable vm area: 0x00007ff971141000-0x00007ff9711a5000 ---- bcryptPrimitives.dll New +x app memory region: 0x00007ff971141000-0x00007ff9711a5000 r-x new executable vm area: 0x00007ff971141000-0x00007ff9711a5000 ---- bcryptPrimitives.dll new executable vm area: 0x00007ff971141000-0x00007ff9711a5000 ---- bcryptPrimitives.dll 0x00007ff9711a5000-0x00007ff9711bb000 r--- commit allocbase=0x00007ff971140000 0x00007ff9711bb000-0x00007ff9711bc000 rw-c commit allocbase=0x00007ff971140000 0x00007ff9711bc000-0x00007ff9711c2000 r--- commit allocbase=0x00007ff971140000 vmm_heap_reserve_blocks vmcode: size=73728 => 73728 in blocks=18 free_blocks=130787 vmm_heap_reserve_blocks vmcode: size=73728 blocks=18 p=0x00007ff6627cd000 index=285 vmm_heap_reserve vmcode: size=73728 p=0x00007ff6627cd000 Variable-size block: allocating 0x000001e610023050 (32776 bytes [32776 aligned] in 32776 block) hashtable_fragment_init shared_future htable=0x000001e60ff00fd8 bits=12 size=4097 mask=0x0000000000000fff offset=0 load=60% resize=2458 shared_future table 0x000001e610023050 0x0000000000000000 groom=0% groom_at=0 Variable-size block: allocating 0x000001e610001658 (700 bytes [704 aligned] in 16392 block) vmm_heap_reserve_blocks vmheap: size=57344 => 57344 in blocks=14 free_blocks=2096618 vmm_heap_reserve_blocks vmheap: size=57344 blocks=14 p=0x000001e610096000 index=534 vmm_heap_reserve vmheap: size=57344 p=0x000001e610096000 New heap unit: 0x000001e610097000-0x000001e6100a3000 Variable-size block: allocating 0x000001e60ff09050 (764 bytes [768 aligned] in 8200 block) section_to_file: removed section 0x0000000000000184 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130769 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6627df000 index=303 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6627df000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6627e0000 fcache Basic block (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 1214 requests 0 freed # 32 bytes == 644 requests 0 freed # 36 bytes == 410 requests 0 freed # 40 bytes == 382 requests 0 freed # 44 bytes == 270 requests 0 freed # 48 bytes == 189 requests 0 freed # 52 bytes == 149 requests 0 freed # 56 bytes == 164 requests 0 freed # 60 bytes == 175 requests 0 freed # 64 bytes == 79 requests 0 freed # 68 bytes == 52 requests 0 freed # 72 bytes == 58 requests 0 freed # 76 bytes == 59 requests 0 freed # 80 bytes == 66 requests 0 freed # 84 bytes == 45 requests 0 freed # 88 bytes == 25 requests 0 freed # 92 bytes == 23 requests 0 freed # 96 bytes == 23 requests 0 freed # 100 bytes == 12 requests 0 freed # 104 bytes == 16 requests 0 freed # 108 bytes == 15 requests 0 freed # 112 bytes == 12 requests 0 freed # 116 bytes == 13 requests 0 freed # 120 bytes == 8 requests 0 freed # 124 bytes == 7 requests 0 freed # 128 bytes == 4 requests 0 freed # 132 bytes == 3 requests 0 freed # 136 bytes == 2 requests 0 freed # 140 bytes == 3 requests 0 freed # 144 bytes == 2 requests 0 freed # 148 bytes == 1 requests 0 freed # 152 bytes == 1 requests 0 freed # 156 bytes == 2 requests 0 freed # 160 bytes == 1 requests 0 freed # 164 bytes == 3 requests 0 freed # 168 bytes == 2 requests 0 freed # 172 bytes == 2 requests 0 freed # 180 bytes == 2 requests 0 freed # 200 bytes == 1 requests 0 freed # 208 bytes == 1 requests 0 freed # 212 bytes == 1 requests 0 freed # 220 bytes == 2 requests 0 freed # 232 bytes == 2 requests 0 freed # 252 bytes == 2 requests 0 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2096604 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e6100a4000 index=548 vmm_heap_reserve vmheap: size=270336 p=0x000001e6100a4000 New heap unit: 0x000001e6100a5000-0x000001e6100e5000 Creating new heap unit 6 (4 [/256] KB) hashtable_fragment_init shared_bb htable=0x000001e60ff00bd8 bits=14 size=16385 mask=0x0000000000003fff offset=0 load=55% resize=9011 shared_bb table 0x000001e6100af270 0x0000000000000000 groom=0% groom_at=0 Created 5000 fragments VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2096538 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 130753 (Begin) All statistics @5000 (0:00.719): Current threads under DynamoRIO control : 1 Peak threads under DynamoRIO control : 1 Threads ever created : 1 System calls, pre : 30 System calls, post : 30 Optimizable system calls : 15 Non-ignorable system calls : 10 Application mmaps : 1 Application modules with code : 23 Application code seen (bytes) : 95187 Interpreted calls, direct and indirect : 960 Interpreted indirect calls : 176 Interpreted indirect jmps : 46 Interpreted rets : 521 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 4935 Code origin addresses in last area : 4672 Fragments added to lazy deletion list : 65 Number of queries of the commit limit : 416 Data section protection changes : 15 Data section protection wasted calls : 58 Generated code protection changes : 1 Protection change calls : 209 Protection change pages : 1210 App protection changes of ntdll code : 2 Fragments generated, bb and trace : 5000 Basic block fragments generated : 4935 Trace fragments generated : 65 Trace building reset: no trace head : 65 Number of bbs in all emitted traces : 236 Maximum number of bbs in a trace : 34 Trace wannabes prevented from being traces : 7335 Shadowed trace head deleted : 65 Trace heads re-marked : 19 Future fragments generated : 5775 Shared fragments generated : 4764 Shared bbs generated : 4699 Shared traces generated : 65 Private fragments generated : 236 Private bbs generated : 236 Shared future fragments generated : 5379 Unique fragments generated : 5000 Maximum fragment requested size in bytes : 1266 Maximum fragment size in bytes : 1227 Maximum instrs in a bb : 51 Direct exit stubs created : 7531 Indirect exit stubs created : 774 Separate stubs created : 4165 Rip-relative instrs seen : 1015 Rip-relative unreachable leas : 211 Rip-relative unreachable non-leas : 554 Rip-relative unreachable spills avoided : 238 BBs with one indirect exit : 758 BBs with one direct exit : 1083 BBs with two direct exits : 3094 BBs with an also_vmarea : 2 BB direct exits >SHRT_MAX from fragment tag : 1015 BB direct exits <=SHRT_MAX from fragment tag : 6515 BB cbr fall-through <=SHRT_MAX from fragment tag : 3124 BBs using post-linkstub fragment offset : 1294 BBs that write OF but no other arithmetic flags : 4044 BBs that read a flag before writing any : 1 BBs that write no arithmetic flags : 890 BBs that write no arithmetic flags, end in ib : 277 Cbrs sharing a single exit stub : 3145 Fragments requiring post_linkstub offs : 1359 Fragments smaller than minimum fcache slot size : 1154 Fragments final size < minimum fcache slot size : 1114 Fragments deleted for any reason : 236 Trace heads marked : 555 Exits due to IBL cold misses : 3109 Trace fragments extended : 236 Trace building private copies created : 236 Trace building private copies deleted : 236 Trace building private copies futures deleted : 396 Trace building private copies futures avoided : 236 Trace inline-ib comparisons : 32 Trace inline-ib no eflag restore needed : 32 Trace fragments extended, ibl exits updated : 16 Branches linked, direct : 4272 Branches linked, indirect : 790 Fcache exits, total : 12473 Fcache exits, system call executions : 30 Fcache exits, from traces : 973 Fcache exits, from BBs : 11470 Fcache exits, total indirect branches : 3109 Fcache exits, non-trace indirect branches : 3016 Fcache exits, ind target not in cache : 1101 Fcache exits, ind target extending a trace, BAD : 13 Fcache exits, ind target in cache but not table : 1995 Fcache exits, from BB, ind target ... : 1947 Fcache exits, BB->BB, ind target ... : 1947 Fcache exits, BB->BB trace head, ind target ... : 33 Fcache exits, from trace, ind target ... : 48 Fcache exits, trace->BB not trace head, ind tgt : 4 Fcache exits, trace->BB trace head, ind target : 44 Fcache exits, dir target not in cache : 3587 Fcache exits, link not allowed : 5717 Fcache exits, target trace head : 5501 Fcache exits, extending a trace : 216 Fcache exits, non-ignorable system call : 30 Fcache exits needing cbr disambiguation : 6730 Fcache bb capacity (bytes) : 4096 Fcache bb peak capacity (bytes) : 4096 Fcache bb space claimed (bytes) : 176 Fcache bb peak used (bytes) : 180 Fcache bb fragment bodies (bytes) : -455266528891 Fcache bb direct exit stubs (bytes) : -4485 Fcache bb align space (bytes) : 925 Fcache bb empty space (bytes) : 176 Fcache shared bb capacity (bytes) : 200704 Fcache shared bb peak capacity (bytes) : 200704 Fcache shared bb space claimed (bytes) : 198636 Fcache shared bb space used (bytes) : 198636 Fcache shared bb peak used (bytes) : 198636 Fcache shared bb headers (bytes) : 37592 Fcache shared bb fragment bodies (bytes) : 145795 Fcache shared bb align space (bytes) : 11044 Fcache shared trace capacity (bytes) : 12288 Fcache shared trace peak capacity (bytes) : 12288 Fcache shared trace space claimed (bytes) : 9096 Fcache shared trace space used (bytes) : 9096 Fcache shared trace peak used (bytes) : 9104 Fcache shared trace headers (bytes) : 520 Fcache shared trace fragment bodies (bytes) : 7030 Fcache shared trace fragment prefixes (bytes) : 1107 Fcache shared trace align space (bytes) : 394 Fcache combined claimed (bytes) : 207908 Current fcache combined capacity (bytes) : 217088 Peak fcache combined capacity (bytes) : 217088 Current fcache units on live list : 6 Peak fcache units on live list : 6 Fcache unit lookups : 5693 Separate shared trace direct exit stubs (bytes) : 4807 Separate shared bb direct exit stubs (bytes) : 90988 Special heap units : 6 Peak special heap units : 6 Current special heap capacity (bytes) : 102400 Peak special heap capacity (bytes) : 102400 Current heap units on live list : 26 Peak heap units on live list : 26 Heap headers (bytes) : 1056 Heap align space (bytes) : 16004 Peak heap align space (bytes) : 16028 Heap bucket pad space (bytes) : 77248 Peak heap bucket pad space (bytes) : 78072 Heap allocs in buckets : 153278 Heap allocs variable-sized : 165 Total reserved memory : 3543040 Peak total reserved memory : 3543040 Guard pages, reserved virtual pages : 84 Peak guard pages, reserved virtual pages : 84 Current stack capacity (bytes) : 122880 Peak stack capacity (bytes) : 122880 Mmap capacity (bytes) : 233472 Peak mmap capacity (bytes) : 233472 Mmap reserved but not committed (bytes) : 131072 Peak mmap reserved but not committed (bytes) : 163840 Heap claimed (bytes) : 2084043 Peak heap claimed (bytes) : 2131360 Current heap capacity (bytes) : 2301952 Peak heap capacity (bytes) : 2301952 Heap reserved but not committed (bytes) : 409600 Peak heap reserved but not committed (bytes) : 606208 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 19271680 Peak total memory from OS (bytes) : 19271680 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203325071360 Peak application reserved-only capacity (bytes) : 2203325075456 Application committed capacity (bytes) : 90427392 Peak application committed capacity (bytes) : 90427392 Application stack capacity (bytes) : 327680 Peak application stack capacity (bytes) : 327680 Application heap capacity (bytes) : 282624 Peak application heap capacity (bytes) : 282624 Application image capacity (bytes) : 30752768 Peak application image capacity (bytes) : 30752768 Application mmap capacity (bytes) : 59064320 Peak application mmap capacity (bytes) : 59064320 Application executable capacity (bytes) : 17207296 Peak application executable capacity (bytes) : 17207296 Application read-only capacity (bytes) : 2596864 Peak application read-only capacity (bytes) : 2596864 Application writable capacity (bytes) : 15589376 Peak application writable capacity (bytes) : 15589376 Total (app + us) virtual size (bytes) : 2212548292608 Peak total (app + us) virtual size (bytes) : 2212548292608 Application virtual size (bytes) : 2203415498752 Peak application virtual size (bytes) : 2203415498752 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 8921088 Our peak committed capacity (bytes) : 8921088 Our reserved capacity (bytes) : 9123872768 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 1753088 Peak app unallocatable free space : 1753088 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 1859584 Peak total unallocatable free space : 1859584 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 578 Peak vmm blocks for unreachable heap : 578 Current vmm blocks for stack : 36 Peak vmm blocks for stack : 36 Current vmm blocks for reachable heap : 172 Peak vmm blocks for reachable heap : 172 Current vmm blocks for cache : 96 Peak vmm blocks for cache : 96 Current vmm blocks for reachable special heap : 44 Peak vmm blocks for reachable special heap : 44 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 933 Peak our virtual memory blocks in use : 933 Allocations using multiple vmm blocks : 44 Blocks used for multi-block allocs : 933 Current vmm virtual memory in use (bytes) : 3821568 Peak vmm virtual memory in use (bytes) : 3821568 Number of landing pad areas allocated : 1 Number of safe reads : 84 Peak vmarea vector length : 24 Peak dynamo areas vector length : 11 Peak executable areas vector length : 24 Peak module areas vector length : 22 -pad_jmps fragments size overestimated : 2684 -pad_jmps excess instances failed to be returned : 41 -pad_jmps excess bytes failed to be returned : 1484 -pad_jmps body bytes shared bb : 14097 -pad_jmps excess bytes shared bb : 13374 Bytes shared frags ever : 145786 -pad_jmps start_pcs shifted shared bb : 346 -pad_jmps start_pcs shifted bytes shared bb : 720 -pad_jmps excess bytes released shared bb : 9892 -pad_jmps no pad exits shared bb : 7251 -pad_jmps body bytes shtrace : 357 -pad_jmps excess bytes shtrace : 325 Bytes shared frags ever : 8154 -pad_jmps start_pcs shifted shtrace : 6 -pad_jmps start_pcs shifted bytes shtrace : 15 -pad_jmps excess bytes released shtrace : 312 -pad_jmps inserted nops shtrace : 6 -pad_jmps inserted nop bytes shtrace : 17 -pad_jmps no pad exits shtrace : 264 -pad_jmps body bytes temp : 708 -pad_jmps excess bytes temp : 707 Bytes temp frags ever : 11809 -pad_jmps start_pcs shifted temp : 1 -pad_jmps start_pcs shifted bytes temp : 1 -pad_jmps excess bytes released temp : 1632 -pad_jmps no shift stubs temp : 415 -pad_jmps no pad exits temp : 430 ASLR sharing: compare handle with KnownDlls : 1 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 7650 peak_count= 137 peak_wasted= 0 peak_align= 487 1 24 count= 75013 peak_count= 10412 peak_wasted= 13152 peak_align= 3274 2 72 count= 21142 peak_count= 2680 peak_wasted= 55920 peak_align= 7256 3 104 count= 46033 peak_count= 1232 peak_wasted= 1208 peak_align= 4652 4 112 count= 43 peak_count= 35 peak_wasted= 0 peak_align= 54 5 128 count= 2986 peak_count= 2930 peak_wasted= 168 peak_align= 87 6 152 count= 258 peak_count= 64 peak_wasted= 336 peak_align= 210 7 184 count= 67 peak_count= 67 peak_wasted= 872 peak_align= 118 8 248 count= 29 peak_count= 28 peak_wasted= 712 peak_align= 42 9 256 count= 4 peak_count= 4 peak_wasted= 0 peak_align= 0 10 512 count= 53 peak_count= 48 peak_wasted= 8088 peak_align= 38 11 -1 count= 165 peak_count= 133 peak_wasted= 116800 peak_align= 134 Non-persistent global units heap breakdown: BB Fragments: cur= 522K, max= 522K, #= 4699, 1= 128, new= 515K, re= 6K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 40K, max= 40K, #= 5379, 1= 24, new= 40K, re= 85K Frag Tables: cur= 168K, max= 232K, #= 9, 1= 128K, new= 264K, re= 48K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 46K, max= 46K, #= 130, 1= 1048, new= 13K, re= 32K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 2K, #= 5002, 1= 48, new= 7K, re= 344K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 5K, max= 5K, #= 10, 1= 1224, new= 5K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 782 KB Total max (not nec. all used simult.): 849 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 1K, max= 1K, #= 3, 1= 336, new= 1K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 70, 1= 2048, new= 8K, re= 0K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 140, 1= 912, new= 7K, re= 2K Total cur usage: 26 KB Total max (not nec. all used simult.): 29 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 522K, max= 522K, #= 4935, 1= 152, new= 515K, re= 39K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 40K, max= 40K, #= 5775, 1= 24, new= 40K, re= 94K Frag Tables: cur= 170K, max= 234K, #= 14, 1= 128K, new= 266K, re= 48K IBL Tables: cur= 7K, max= 7K, #= 6, 1= 2128, new= 7K, re= 0K Traces: cur= 113K, max= 113K, #= 135, 1=65536, new= 80K, re= 34K FC Empties: cur= 0K, max= 0K, #= 236, 1= 40, new= 0K, re= 16K Vm Multis: cur= 0K, max= 2K, #= 5238, 1= 48, new= 7K, re= 360K IR: cur= 0K, max= 43K, #= 120733, 1= 104, new= 103K, re= 6794K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 53K, max= 53K, #= 300, 1= 4000, new= 43K, re= 10K Symbols: cur= 283K, max= 283K, #= 25, 1=39744, new= 284K, re= 0K TH Counter: cur= 12K, max= 12K, #= 536, 1= 16, new= 0K, re= 12K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 34K, #= 12, 1=32768, new= 34K, re= 4K Memory Mgt: cur= 14K, max= 14K, #= 16, 1= 5064, new= 14K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 93K, max= 93K, #= 4165, 1= 23, new= 93K, re= 0K Client: cur= 367K, max= 370K, #= 13422, 1=65536, new= 374K, re= 43K Lib Dup: cur= 227K, max= 235K, #= 1028, 1=16344, new= 221K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 86K, max= 87K, #= 918, 1=22568, new= 72K, re= 19K Total cur usage: 2035 KB Total max (not nec. all used simult.): 2158 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 53K, max= 53K, #= 300, 1= 4000, new= 43K, re= 10K Symbols: cur= 283K, max= 283K, #= 25, 1=39744, new= 284K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 9, 1=32768, new= 32K, re= 0K Memory Mgt: cur= 8K, max= 8K, #= 5, 1= 5064, new= 8K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 100, 1= 128, new= 2K, re= 0K Lib Dup: cur= 225K, max= 233K, #= 1026, 1=16344, new= 220K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 54K, max= 54K, #= 232, 1=22568, new= 50K, re= 3K Total cur usage: 659 KB Total max (not nec. all used simult.): 690 KB Basic block (shared) unit 0 @0x00007ff6627e0000: capacity 28 KB, used 25 KB, not full Basic block (shared) unit 1 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 196 KB, used 193 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 1364 requests 0 freed # 32 bytes == 739 requests 0 freed # 36 bytes == 471 requests 0 freed # 40 bytes == 436 requests 0 freed # 44 bytes == 320 requests 0 freed # 48 bytes == 225 requests 0 freed # 52 bytes == 170 requests 0 freed # 56 bytes == 176 requests 0 freed # 60 bytes == 195 requests 0 freed # 64 bytes == 92 requests 0 freed # 68 bytes == 61 requests 0 freed # 72 bytes == 60 requests 0 freed # 76 bytes == 69 requests 0 freed # 80 bytes == 71 requests 0 freed # 84 bytes == 54 requests 0 freed # 88 bytes == 33 requests 0 freed # 92 bytes == 33 requests 0 freed # 96 bytes == 30 requests 0 freed # 100 bytes == 13 requests 0 freed # 104 bytes == 18 requests 0 freed # 108 bytes == 20 requests 0 freed # 112 bytes == 13 requests 0 freed # 116 bytes == 15 requests 0 freed # 120 bytes == 9 requests 0 freed # 124 bytes == 9 requests 0 freed # 128 bytes == 9 requests 0 freed # 132 bytes == 4 requests 0 freed # 136 bytes == 2 requests 0 freed # 140 bytes == 6 requests 0 freed # 144 bytes == 2 requests 0 freed # 148 bytes == 2 requests 0 freed # 152 bytes == 1 requests 0 freed # 156 bytes == 2 requests 0 freed # 160 bytes == 1 requests 0 freed # 164 bytes == 3 requests 0 freed # 168 bytes == 3 requests 0 freed # 172 bytes == 2 requests 0 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 1 requests 0 freed # 200 bytes == 2 requests 0 freed # 208 bytes == 1 requests 0 freed # 212 bytes == 1 requests 0 freed # 220 bytes == 2 requests 0 freed # 232 bytes == 2 requests 0 freed # 240 bytes == 1 requests 0 freed # 252 bytes == 2 requests 0 freed Trace (shared) unit 0 @0x00007ff6626d4000: capacity 12 KB, used 8 KB, not full Trace (shared) cache: capacity 12 KB, used 8 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 2 requests 0 freed # 48 bytes == 11 requests 0 freed # 56 bytes == 16 requests 0 freed # 64 bytes == 4 requests 0 freed # 72 bytes == 11 requests 0 freed # 80 bytes == 2 requests 0 freed # 88 bytes == 5 requests 0 freed # 96 bytes == 1 requests 0 freed # 104 bytes == 1 requests 0 freed # 112 bytes == 1 requests 0 freed # 128 bytes == 1 requests 0 freed # 136 bytes == 1 requests 0 freed # 152 bytes == 2 requests 0 freed # 200 bytes == 1 requests 0 freed # 252 bytes == 8 requests 0 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000000001559a000 lock count_times_acquired= 70 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 7 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 74 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 6 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 12 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 7 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 52 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2528 lock count_times_acquired= 42067 0 0 0 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 87878 0 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 69329 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 117 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a710 lock count_times_acquired= 9619 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 12 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 5699 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 137 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 66 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 2 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 5046 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 9117 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 22 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 17720 0 0 0 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 1024 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 5 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 23 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 3 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 2015 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 32 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 33 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 4936 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 24887 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 45336 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 46716 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 4764 0 0 0 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 34896 0 0 0 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 39505 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 4165 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 5243 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 12443 0 0 0 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 236 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 65 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 65 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 10 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 15 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 10 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 7 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 2 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 Currently live process locks: 69, acquired 483202, contended 0 (current only) ASLR: aslr_recreate_known_dll_file = \??\C:\Windows\System32\ADVAPI32.dll ASLR sharing assuming KnownDll file \??\C:\Windows\System32\ADVAPI32.dll hasn't changedsection_to_file: section 0x0000000000000190 => \Windows\System32\advapi32.dll section_to_file: section 0x0000000000000190 => C:\Windows\System32\advapi32.dll adding exec areas in region 0x00007ff972a50000 module segment [0x00007ff972a50000,0x00007ff972afe000] added module ADVAPI32.dll |advapi32.dll| [0x00007ff972a50000,0x00007ff972afe000] added image ADVAPI32.dll mapped @ 0x00007ff972a50000-0x00007ff972afe000 add_module_info: ADVAPI32.dll functions 861 != 860 names 0x00007ff972a50000-0x00007ff972a51000 r--- commit allocbase=0x00007ff972a50000 0x00007ff972a51000-0x00007ff972ab9000 r-x- commit allocbase=0x00007ff972a50000 NOT adjusting exec area 0x00007ff972a51000-0x00007ff972ab9000 vs IAT 0x00007ff972ac8cb8-0x00007ff972aca190 new executable vm area: 0x00007ff972a51000-0x00007ff972ab9000 ---- ADVAPI32.dll new executable vm area: 0x00007ff972a51000-0x00007ff972ab9000 ---- ADVAPI32.dll New +x app memory region: 0x00007ff972a51000-0x00007ff972ab9000 r-x new executable vm area: 0x00007ff972a51000-0x00007ff972ab9000 ---- ADVAPI32.dll new executable vm area: 0x00007ff972a51000-0x00007ff972ab9000 ---- ADVAPI32.dll 0x00007ff972ab9000-0x00007ff972af0000 r--- commit allocbase=0x00007ff972a50000 0x00007ff972af0000-0x00007ff972af5000 rw-c commit allocbase=0x00007ff972a50000 0x00007ff972af5000-0x00007ff972afa000 r--- commit allocbase=0x00007ff972a50000 0x00007ff972afa000-0x00007ff972afb000 rw-c commit allocbase=0x00007ff972a50000 0x00007ff972afb000-0x00007ff972afe000 r--- commit allocbase=0x00007ff972a50000 ASLR: aslr_recreate_known_dll_file = \??\C:\Windows\System32\sechost.dll ASLR sharing assuming KnownDll file \??\C:\Windows\System32\sechost.dll hasn't changedsection_to_file: section 0x0000000000000198 => \Windows\System32\sechost.dll section_to_file: section 0x0000000000000198 => C:\Windows\System32\sechost.dll adding exec areas in region 0x00007ff972fe0000 module segment [0x00007ff972fe0000,0x00007ff97307c000] added module SECHOST.dll |sechost.dll| [0x00007ff972fe0000,0x00007ff97307c000] added image SECHOST.dll mapped @ 0x00007ff972fe0000-0x00007ff97307c000 0x00007ff972fe0000-0x00007ff972fe1000 r--- commit allocbase=0x00007ff972fe0000 0x00007ff972fe1000-0x00007ff973046000 r-x- commit allocbase=0x00007ff972fe0000 NOT adjusting exec area 0x00007ff972fe1000-0x00007ff973046000 vs IAT 0x00007ff973051d50-0x00007ff973052880 new executable vm area: 0x00007ff972fe1000-0x00007ff973046000 ---- SECHOST.dll new executable vm area: 0x00007ff972fe1000-0x00007ff973046000 ---- SECHOST.dll New +x app memory region: 0x00007ff972fe1000-0x00007ff973046000 r-x new executable vm area: 0x00007ff972fe1000-0x00007ff973046000 ---- SECHOST.dll new executable vm area: 0x00007ff972fe1000-0x00007ff973046000 ---- SECHOST.dll 0x00007ff973046000-0x00007ff97306e000 r--- commit allocbase=0x00007ff972fe0000 0x00007ff97306e000-0x00007ff973072000 rw-c commit allocbase=0x00007ff972fe0000 0x00007ff973072000-0x00007ff973077000 r--- commit allocbase=0x00007ff972fe0000 0x00007ff973077000-0x00007ff973078000 rw-c commit allocbase=0x00007ff972fe0000 0x00007ff973078000-0x00007ff97307c000 r--- commit allocbase=0x00007ff972fe0000 section_to_file: removed section 0x0000000000000198 Variable-size block: allocating 0x000001e610055050 (628 bytes [632 aligned] in 65544 block) section_to_file: removed section 0x0000000000000190 new flush timestamp: 1 deleted area ref count=1 timestamp=1 start=0x0000000000000000 end=0x0000000000000000 vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2096538 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e6100e6000 index=614 vmm_heap_reserve vmheap: size=270336 p=0x000001e6100e6000 New heap unit: 0x000001e6100e7000-0x000001e610127000 Creating new heap unit 7 (4 [/256] KB) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130753 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6627ef000 index=319 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6627ef000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6627f0000 fcache Basic block (shared) free list stats: # 0 0 bytes : 66 free, 33 reuse, 33 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 13 free, 7 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 4 free, 4 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 17 free, 12 reuse, 5 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 9 free, 8 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 9 free, 4 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 24 free, 20 reuse, 4 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 11 free, 9 reuse, 2 coalesce, 9 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 1540 requests 49 freed # 32 bytes == 833 requests 18 freed # 36 bytes == 600 requests 18 freed # 40 bytes == 505 requests 8 freed # 44 bytes == 447 requests 8 freed # 48 bytes == 256 requests 5 freed # 52 bytes == 187 requests 3 freed # 56 bytes == 198 requests 2 freed # 60 bytes == 218 requests 5 freed # 64 bytes == 115 requests 4 freed # 68 bytes == 75 requests 2 freed # 72 bytes == 72 requests 2 freed # 76 bytes == 85 requests 1 freed # 80 bytes == 81 requests 1 freed # 84 bytes == 63 requests 0 freed # 88 bytes == 46 requests 0 freed # 92 bytes == 35 requests 1 freed # 96 bytes == 33 requests 0 freed # 100 bytes == 15 requests 1 freed # 104 bytes == 20 requests 0 freed # 108 bytes == 23 requests 0 freed # 112 bytes == 13 requests 0 freed # 116 bytes == 16 requests 0 freed # 120 bytes == 9 requests 0 freed # 124 bytes == 10 requests 0 freed # 128 bytes == 9 requests 0 freed # 132 bytes == 4 requests 0 freed # 136 bytes == 2 requests 0 freed # 140 bytes == 6 requests 0 freed # 144 bytes == 2 requests 0 freed # 148 bytes == 2 requests 0 freed # 152 bytes == 2 requests 0 freed # 156 bytes == 2 requests 0 freed # 160 bytes == 2 requests 0 freed # 164 bytes == 3 requests 0 freed # 168 bytes == 4 requests 0 freed # 172 bytes == 2 requests 0 freed # 176 bytes == 0 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 1 requests 0 freed # 196 bytes == 1 requests 0 freed # 200 bytes == 2 requests 0 freed # 208 bytes == 1 requests 0 freed # 212 bytes == 1 requests 0 freed # 216 bytes == 1 requests 0 freed # 220 bytes == 2 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 4 requests 0 freed # 236 bytes == 1 requests 0 freed # 240 bytes == 1 requests 0 freed # 252 bytes == 4 requests 0 freed section_to_file: section 0x0000000000000170 => \Windows\System32\rpcss.dll section_to_file: section 0x0000000000000170 => C:\Windows\System32\rpcss.dll adding exec areas in region 0x000001e810300000 0x000001e810300000-0x000001e810444000 r--- commit allocbase=0x000001e810300000 removing exec areas in region 0x000001e810300000 0x000001e810300000-0x000001e810444000 r--- commit allocbase=0x000001e810300000 section_to_file: removed section 0x0000000000000170 vmm_heap_reserve_blocks vmheap: size=106496 => 106496 in blocks=26 free_blocks=2096472 vmm_heap_reserve_blocks vmheap: size=106496 blocks=26 p=0x000001e610128000 index=680 vmm_heap_reserve vmheap: size=106496 p=0x000001e610128000 New heap unit: 0x000001e610129000-0x000001e610141000 vmm_heap_reserve_blocks vmcode: size=139264 => 139264 in blocks=34 free_blocks=130737 vmm_heap_reserve_blocks vmcode: size=139264 blocks=34 p=0x00007ff6627ff000 index=335 vmm_heap_reserve vmcode: size=139264 p=0x00007ff6627ff000 section_to_file: section 0x000000000000019c => \Windows\System32\kernel.appcore.dll section_to_file: section 0x000000000000019c => C:\Windows\System32\kernel.appcore.dll adding exec areas in region 0x00007ff96f0c0000 module segment [0x00007ff96f0c0000,0x00007ff96f0d2000] added module AppCore.dll |kernel.appcore.dll| [0x00007ff96f0c0000,0x00007ff96f0d2000] added image AppCore.dll mapped @ 0x00007ff96f0c0000-0x00007ff96f0d2000 0x00007ff96f0c0000-0x00007ff96f0c1000 r--- commit allocbase=0x00007ff96f0c0000 0x00007ff96f0c1000-0x00007ff96f0c5000 r-x- commit allocbase=0x00007ff96f0c0000 NOT adjusting exec area 0x00007ff96f0c1000-0x00007ff96f0c5000 vs IAT 0x00007ff96f0c5590-0x00007ff96f0c5f10 new executable vm area: 0x00007ff96f0c1000-0x00007ff96f0c5000 ---- AppCore.dll new executable vm area: 0x00007ff96f0c1000-0x00007ff96f0c5000 ---- AppCore.dll New +x app memory region: 0x00007ff96f0c1000-0x00007ff96f0c5000 r-x new executable vm area: 0x00007ff96f0c1000-0x00007ff96f0c5000 ---- AppCore.dll new executable vm area: 0x00007ff96f0c1000-0x00007ff96f0c5000 ---- AppCore.dll 0x00007ff96f0c5000-0x00007ff96f0cd000 r--- commit allocbase=0x00007ff96f0c0000 0x00007ff96f0cd000-0x00007ff96f0ce000 rw-c commit allocbase=0x00007ff96f0c0000 0x00007ff96f0ce000-0x00007ff96f0cf000 r--- commit allocbase=0x00007ff96f0c0000 0x00007ff96f0cf000-0x00007ff96f0d0000 rw-c commit allocbase=0x00007ff96f0c0000 0x00007ff96f0d0000-0x00007ff96f0d2000 r--- commit allocbase=0x00007ff96f0c0000 section_to_file: removed section 0x000000000000019c vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130703 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662821000 index=369 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662821000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662822000 fcache Basic block (shared) free list stats: # 0 0 bytes : 66 free, 33 reuse, 33 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 13 free, 7 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 4 free, 4 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 17 free, 12 reuse, 5 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 9 free, 8 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 9 free, 4 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 24 free, 20 reuse, 4 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 11 free, 9 reuse, 2 coalesce, 9 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 1867 requests 49 freed # 32 bytes == 1036 requests 18 freed # 36 bytes == 721 requests 18 freed # 40 bytes == 608 requests 8 freed # 44 bytes == 529 requests 8 freed # 48 bytes == 295 requests 5 freed # 52 bytes == 220 requests 3 freed # 56 bytes == 233 requests 2 freed # 60 bytes == 277 requests 5 freed # 64 bytes == 149 requests 4 freed # 68 bytes == 100 requests 2 freed # 72 bytes == 88 requests 2 freed # 76 bytes == 96 requests 1 freed # 80 bytes == 98 requests 1 freed # 84 bytes == 86 requests 0 freed # 88 bytes == 60 requests 0 freed # 92 bytes == 51 requests 1 freed # 96 bytes == 48 requests 0 freed # 100 bytes == 25 requests 1 freed # 104 bytes == 32 requests 0 freed # 108 bytes == 29 requests 0 freed # 112 bytes == 22 requests 0 freed # 116 bytes == 19 requests 0 freed # 120 bytes == 11 requests 0 freed # 124 bytes == 12 requests 0 freed # 128 bytes == 10 requests 0 freed # 132 bytes == 10 requests 0 freed # 136 bytes == 4 requests 0 freed # 140 bytes == 7 requests 0 freed # 144 bytes == 5 requests 0 freed # 148 bytes == 2 requests 0 freed # 152 bytes == 3 requests 0 freed # 156 bytes == 3 requests 0 freed # 160 bytes == 3 requests 0 freed # 164 bytes == 6 requests 0 freed # 168 bytes == 5 requests 0 freed # 172 bytes == 2 requests 0 freed # 176 bytes == 0 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 1 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 3 requests 0 freed # 208 bytes == 2 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 1 requests 0 freed # 220 bytes == 2 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 4 requests 0 freed # 236 bytes == 1 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 8 requests 0 freed section_to_file: section 0x00000000000001a0 => \Windows\System32\uxtheme.dll section_to_file: section 0x00000000000001a0 => C:\Windows\System32\uxtheme.dll adding exec areas in region 0x00007ff96dd50000 module segment [0x00007ff96dd50000,0x00007ff96ddee000] added module UxTheme.dll |uxtheme.dll| [0x00007ff96dd50000,0x00007ff96ddee000] added image UxTheme.dll mapped @ 0x00007ff96dd50000-0x00007ff96ddee000 add_module_info: UxTheme.dll functions 193 != 85 names 0x00007ff96dd50000-0x00007ff96dd51000 r--- commit allocbase=0x00007ff96dd50000 0x00007ff96dd51000-0x00007ff96ddaf000 r-x- commit allocbase=0x00007ff96dd50000 NOT adjusting exec area 0x00007ff96dd51000-0x00007ff96ddaf000 vs IAT 0x00007ff96ddb61a8-0x00007ff96ddb6fe0 new executable vm area: 0x00007ff96dd51000-0x00007ff96ddaf000 ---- UxTheme.dll new executable vm area: 0x00007ff96dd51000-0x00007ff96ddaf000 ---- UxTheme.dll New +x app memory region: 0x00007ff96dd51000-0x00007ff96ddaf000 r-x new executable vm area: 0x00007ff96dd51000-0x00007ff96ddaf000 ---- UxTheme.dll new executable vm area: 0x00007ff96dd51000-0x00007ff96ddaf000 ---- UxTheme.dll 0x00007ff96ddaf000-0x00007ff96dde1000 r--- commit allocbase=0x00007ff96dd50000 0x00007ff96dde1000-0x00007ff96dde4000 rw-c commit allocbase=0x00007ff96dd50000 0x00007ff96dde4000-0x00007ff96ddea000 r--- commit allocbase=0x00007ff96dd50000 0x00007ff96ddea000-0x00007ff96ddeb000 rw-c commit allocbase=0x00007ff96dd50000 0x00007ff96ddeb000-0x00007ff96ddee000 r--- commit allocbase=0x00007ff96dd50000 section_to_file: removed section 0x00000000000001a0 vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2096446 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610142000 index=706 vmm_heap_reserve vmheap: size=270336 p=0x000001e610142000 New heap unit: 0x000001e610143000-0x000001e610183000 Creating new heap unit 8 (4 [/256] KB) hashtable_fragment_init shared_future htable=0x000001e60ff00fd8 bits=13 size=8193 mask=0x0000000000001fff offset=0 load=60% resize=4915 shared_future table 0x000001e610144d40 0x0000000000000000 groom=0% groom_at=0 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130687 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662831000 index=385 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662831000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662832000 fcache Basic block (shared) free list stats: # 0 0 bytes : 66 free, 33 reuse, 33 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 13 free, 7 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 4 free, 4 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 17 free, 12 reuse, 5 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 9 free, 8 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 9 free, 4 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 24 free, 20 reuse, 4 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 11 free, 9 reuse, 2 coalesce, 9 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 2185 requests 49 freed # 32 bytes == 1232 requests 18 freed # 36 bytes == 827 requests 18 freed # 40 bytes == 696 requests 8 freed # 44 bytes == 597 requests 8 freed # 48 bytes == 335 requests 5 freed # 52 bytes == 255 requests 3 freed # 56 bytes == 268 requests 2 freed # 60 bytes == 322 requests 5 freed # 64 bytes == 180 requests 4 freed # 68 bytes == 123 requests 2 freed # 72 bytes == 118 requests 2 freed # 76 bytes == 116 requests 1 freed # 80 bytes == 112 requests 1 freed # 84 bytes == 108 requests 0 freed # 88 bytes == 86 requests 0 freed # 92 bytes == 63 requests 1 freed # 96 bytes == 63 requests 0 freed # 100 bytes == 33 requests 1 freed # 104 bytes == 40 requests 0 freed # 108 bytes == 34 requests 0 freed # 112 bytes == 28 requests 0 freed # 116 bytes == 23 requests 0 freed # 120 bytes == 16 requests 0 freed # 124 bytes == 14 requests 0 freed # 128 bytes == 14 requests 0 freed # 132 bytes == 15 requests 0 freed # 136 bytes == 7 requests 0 freed # 140 bytes == 9 requests 0 freed # 144 bytes == 7 requests 0 freed # 148 bytes == 4 requests 0 freed # 152 bytes == 5 requests 0 freed # 156 bytes == 5 requests 0 freed # 160 bytes == 4 requests 0 freed # 164 bytes == 7 requests 0 freed # 168 bytes == 5 requests 0 freed # 172 bytes == 2 requests 0 freed # 176 bytes == 0 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 1 requests 0 freed # 188 bytes == 1 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 5 requests 0 freed # 208 bytes == 2 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 2 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 5 requests 0 freed # 236 bytes == 1 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 16 requests 0 freed Variable-size block: allocating 0x000001e610023050 (532 bytes [536 aligned] in 32776 block) Created 10000 fragments VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2096380 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 130671 (Begin) All statistics @10000 (0:01.562): Current threads under DynamoRIO control : 1 Peak threads under DynamoRIO control : 1 Threads ever created : 1 Callbacks : 7 System calls, pre : 117 System calls, post : 110 Optimizable system calls : 37 Non-ignorable system calls : 14 Application mmaps : 6 Application munmaps : 1 Application modules with code : 27 Application code seen (bytes) : 186312 Interpreted calls, direct and indirect : 2183 Interpreted indirect calls : 559 Interpreted indirect jmps : 92 Interpreted rets : 1032 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 9803 Code origin addresses in last area : 9214 Shared deletion regions unlinked : 1 Shared deletion region walks : 1 Shared deletion ref count decrements : 1 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 1 Fragments added to lazy deletion list : 197 Lazy list instances moved to pending list : 1 Lazy list fragments moved to pending list : 129 Number of queries of the commit limit : 634 Data section protection changes : 15 Data section protection wasted calls : 58 Generated code protection changes : 1 Protection change calls : 209 Protection change pages : 1210 App protection changes of ntdll code : 10 Fragments generated, bb and trace : 10000 Basic block fragments generated : 9803 Trace fragments generated : 197 Trace building reset: no trace head : 197 Number of bbs in all emitted traces : 836 Maximum number of bbs in a trace : 34 Trace wannabes prevented from being traces : 17851 Shadowed trace head deleted : 197 Trace heads re-marked : 29 Future fragments generated : 11053 Shared fragments generated : 9164 Shared bbs generated : 8967 Shared traces generated : 197 Private fragments generated : 836 Private bbs generated : 836 Shared future fragments generated : 9642 Unique fragments generated : 10000 Maximum fragment requested size in bytes : 1266 Maximum fragment size in bytes : 1227 Maximum instrs in a bb : 60 Direct exit stubs created : 14770 Indirect exit stubs created : 1778 Separate stubs created : 8026 Rip-relative instrs seen : 2739 Rip-relative unreachable leas : 688 Rip-relative unreachable non-leas : 1779 Rip-relative unreachable spills avoided : 542 BBs with one indirect exit : 1720 BBs with one direct exit : 2253 BBs with two direct exits : 5830 BBs with an also_vmarea : 4 BB direct exits >SHRT_MAX from fragment tag : 2029 BB direct exits <=SHRT_MAX from fragment tag : 12740 BB cbr fall-through >SHRT_MAX from fragment tag : 2 BB cbr fall-through <=SHRT_MAX from fragment tag : 5893 BBs using post-linkstub fragment offset : 2973 BBs that write OF but no other arithmetic flags : 7822 BBs that read a flag before writing any : 1 BBs that write no arithmetic flags : 1980 BBs that write no arithmetic flags, end in ib : 645 Cbrs sharing a single exit stub : 5965 Fragments requiring post_linkstub offs : 3170 Fragments smaller than minimum fcache slot size : 2117 Fragments final size < minimum fcache slot size : 2039 Fragments deleted for any reason : 965 Trace heads marked : 1404 Fragments deleted for munmap or RO consistency : 129 Trace fragments targeted by IBL : 16 Exits due to IBL cold misses : 11138 Extra exits due to trace building : 1 Trace fragments extended : 836 Trace building private copies created : 836 Trace building private copies deleted : 836 Trace building private copies futures deleted : 1411 Trace building private copies futures avoided : 836 Trace inline-ib comparisons : 112 Trace inline-ib no eflag restore needed : 94 Trace fragments extended, ibl exits updated : 58 Branches linked, direct : 8305 Branches linked, indirect : 1836 Fcache exits, total : 33827 Fcache exits, system call executions : 110 Fcache exits, asynch : 7 Fcache exits, from traces : 5495 Fcache exits, from BBs : 28215 Fcache exits, total indirect branches : 11155 Fcache exits, non-trace indirect branches : 9437 Fcache exits, ind target not in cache : 2424 Fcache exits, ind target extending a trace, BAD : 54 Fcache exits, ind target in cache but not table : 8677 Fcache exits, from BB, ind target ... : 7184 Fcache exits, BB->BB, ind target ... : 7175 Fcache exits, BB->BB trace head, ind target ... : 109 Fcache exits, BB->trace, ind target ... : 9 Fcache exits, from trace, ind target ... : 1493 Fcache exits, trace->trace, ind target ... : 7 Fcache exits, trace->BB not trace head, ind tgt : 140 Fcache exits, trace->BB trace head, ind target : 1346 Fcache exits, dir target not in cache : 6528 Fcache exits, link not allowed : 15910 Fcache exits, target trace head : 15137 Fcache exits, extending a trace : 773 Fcache exits, non-ignorable system call : 117 Fcache exits needing cbr disambiguation : 15239 Fragments with OF restore prefix : 8 Fcache bb capacity (bytes) : 4096 Fcache bb peak capacity (bytes) : 4096 Fcache bb space claimed (bytes) : 52 Fcache bb peak used (bytes) : 256 Fcache bb fragment bodies (bytes) : -1567663047814 Fcache bb direct exit stubs (bytes) : -15226 Fcache bb align space (bytes) : 2139 Fcache bb empty space (bytes) : 52 Fcache shared bb capacity (bytes) : 397312 Fcache shared bb peak capacity (bytes) : 397312 Fcache shared bb space claimed (bytes) : 393656 Fcache shared bb space used (bytes) : 388460 Fcache shared bb peak used (bytes) : 388460 Fcache shared bb headers (bytes) : 70704 Fcache shared bb fragment bodies (bytes) : 293717 Fcache shared bb align space (bytes) : 21327 Fcache shared bb free coalesce prev : 33 Fcache shared bb free coalesce next : 24 Fcache shared bb free use larger bucket : 40 Fcache shared bb free split : 19 Fcache shared trace capacity (bytes) : 32768 Fcache shared trace peak capacity (bytes) : 32768 Fcache shared trace space claimed (bytes) : 30952 Fcache shared trace space used (bytes) : 30952 Fcache shared trace peak used (bytes) : 30952 Fcache shared trace headers (bytes) : 1576 Fcache shared trace fragment bodies (bytes) : 24706 Fcache shared trace fragment prefixes (bytes) : 3377 Fcache shared trace align space (bytes) : 1176 Fcache combined claimed (bytes) : 424660 Current fcache combined capacity (bytes) : 434176 Peak fcache combined capacity (bytes) : 434176 Current fcache units on live list : 9 Peak fcache units on live list : 9 Fcache unit lookups : 12531 Separate shared trace direct exit stubs (bytes) : 16606 Separate shared bb direct exit stubs (bytes) : 165117 Special heap units : 7 Peak special heap units : 7 Current special heap capacity (bytes) : 188416 Peak special heap capacity (bytes) : 188416 Current heap units on live list : 29 Peak heap units on live list : 29 Heap headers (bytes) : 1144 Heap align space (bytes) : 24592 Peak heap align space (bytes) : 24597 Heap bucket pad space (bytes) : 97512 Peak heap bucket pad space (bytes) : 97704 Heap allocs in buckets : 282423 Heap allocs variable-sized : 178 Total reserved memory : 4526080 Peak total reserved memory : 4526080 Guard pages, reserved virtual pages : 98 Peak guard pages, reserved virtual pages : 98 Current stack capacity (bytes) : 122880 Peak stack capacity (bytes) : 122880 Mmap capacity (bytes) : 450560 Peak mmap capacity (bytes) : 450560 Mmap reserved but not committed (bytes) : 86016 Peak mmap reserved but not committed (bytes) : 163840 Heap claimed (bytes) : 2904627 Peak heap claimed (bytes) : 2905430 Current heap capacity (bytes) : 3059712 Peak heap capacity (bytes) : 3059712 Heap reserved but not committed (bytes) : 405504 Peak heap reserved but not committed (bytes) : 688128 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 20254720 Peak total memory from OS (bytes) : 20254720 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203325100032 Peak application reserved-only capacity (bytes) : 2203326746624 Application committed capacity (bytes) : 92536832 Peak application committed capacity (bytes) : 93106176 Application stack capacity (bytes) : 327680 Peak application stack capacity (bytes) : 327680 Application heap capacity (bytes) : 315392 Peak application heap capacity (bytes) : 315392 Application image capacity (bytes) : 32825344 Peak application image capacity (bytes) : 32825344 Application mmap capacity (bytes) : 59068416 Peak application mmap capacity (bytes) : 60391424 Application executable capacity (bytes) : 18448384 Peak application executable capacity (bytes) : 18448384 Application read-only capacity (bytes) : 2682880 Peak application read-only capacity (bytes) : 2682880 Application writable capacity (bytes) : 16404480 Peak application writable capacity (bytes) : 17408000 Total (app + us) virtual size (bytes) : 2212550430720 Peak total (app + us) virtual size (bytes) : 2212552069120 Application virtual size (bytes) : 2203417636864 Peak application virtual size (bytes) : 2203419275264 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 9895936 Our peak committed capacity (bytes) : 9895936 Our reserved capacity (bytes) : 9122897920 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 1843200 Peak app unallocatable free space : 1843200 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 1949696 Peak total unallocatable free space : 1949696 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 736 Peak vmm blocks for unreachable heap : 736 Current vmm blocks for stack : 36 Peak vmm blocks for stack : 36 Current vmm blocks for reachable heap : 172 Peak vmm blocks for reachable heap : 172 Current vmm blocks for cache : 144 Peak vmm blocks for cache : 144 Current vmm blocks for reachable special heap : 78 Peak vmm blocks for reachable special heap : 78 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 1173 Peak our virtual memory blocks in use : 1173 Allocations using multiple vmm blocks : 51 Blocks used for multi-block allocs : 1173 Current vmm virtual memory in use (bytes) : 4804608 Peak vmm virtual memory in use (bytes) : 4804608 Number of landing pad areas allocated : 1 Number of safe reads : 216 Peak vmarea vector length : 28 Peak dynamo areas vector length : 11 Peak executable areas vector length : 28 Peak module areas vector length : 26 -pad_jmps fragments size overestimated : 5507 -pad_jmps excess instances coalesced w/ nxt free : 8 -pad_jmps excess instances failed to be returned : 138 -pad_jmps excess bytes failed to be returned : 3764 -pad_jmps body bytes shared bb : 26901 -pad_jmps excess bytes shared bb : 25487 Bytes shared frags ever : 297386 -pad_jmps start_pcs shifted shared bb : 666 -pad_jmps start_pcs shifted bytes shared bb : 1411 -pad_jmps excess bytes released shared bb : 18972 -pad_jmps no pad exits shared bb : 13468 -pad_jmps body bytes shtrace : 1125 -pad_jmps excess bytes shtrace : 1028 Bytes shared frags ever : 28132 -pad_jmps start_pcs shifted shtrace : 22 -pad_jmps start_pcs shifted bytes shtrace : 48 -pad_jmps excess bytes released shtrace : 1008 -pad_jmps inserted nops shtrace : 21 -pad_jmps inserted nop bytes shtrace : 49 -pad_jmps no pad exits shtrace : 872 -pad_jmps body bytes temp : 2508 -pad_jmps excess bytes temp : 2493 Bytes temp frags ever : 41794 -pad_jmps start_pcs shifted temp : 9 -pad_jmps start_pcs shifted bytes temp : 15 -pad_jmps excess bytes released temp : 4632 -pad_jmps no shift stubs temp : 1440 -pad_jmps no pad exits temp : 1489 Trace fragment ending with an IBL : 2 Trace fragment ending with an IBL, return : 1 Trace fragment ending with an IBL, ind call : 1 ASLR sharing: compare handle with KnownDlls : 3 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 14073 peak_count= 185 peak_wasted= 0 peak_align= 567 1 24 count= 134662 peak_count= 13413 peak_wasted= 26448 peak_align= 3439 2 72 count= 39202 peak_count= 3655 peak_wasted= 55976 peak_align= 10935 3 104 count= 87986 peak_count= 2273 peak_wasted= 1336 peak_align= 8924 4 112 count= 51 peak_count= 35 peak_wasted= 0 peak_align= 54 5 128 count= 5441 peak_count= 5093 peak_wasted= 216 peak_align= 107 6 152 count= 764 peak_count= 103 peak_wasted= 336 peak_align= 350 7 184 count= 99 peak_count= 99 peak_wasted= 968 peak_align= 218 8 248 count= 58 peak_count= 57 peak_wasted= 1288 peak_align= 126 9 256 count= 8 peak_count= 8 peak_wasted= 0 peak_align= 16 10 512 count= 79 peak_count= 74 peak_wasted= 11984 peak_align= 126 11 -1 count= 178 peak_count= 143 peak_wasted= 214032 peak_align= 150 Non-persistent global units heap breakdown: BB Fragments: cur= 964K, max= 964K, #= 8967, 1= 128, new= 944K, re= 35K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 70K, max= 70K, #= 9642, 1= 24, new= 71K, re= 154K Frag Tables: cur= 200K, max= 232K, #= 10, 1= 128K, new= 328K, re= 48K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 182K, max= 182K, #= 394, 1= 1048, new= 49K, re= 133K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 2K, #= 10004, 1= 48, new= 24K, re= 679K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 5K, max= 5K, #= 13, 1= 1224, new= 5K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 1422 KB Total max (not nec. all used simult.): 1457 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 1K, max= 1K, #= 3, 1= 336, new= 1K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 74, 1= 2048, new= 8K, re= 0K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 140, 1= 912, new= 7K, re= 2K Total cur usage: 26 KB Total max (not nec. all used simult.): 29 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 964K, max= 964K, #= 9803, 1= 152, new= 944K, re= 153K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 70K, max= 70K, #= 11053, 1= 24, new= 71K, re= 187K Frag Tables: cur= 202K, max= 234K, #= 15, 1= 128K, new= 330K, re= 48K IBL Tables: cur= 7K, max= 7K, #= 6, 1= 2128, new= 7K, re= 0K Traces: cur= 248K, max= 248K, #= 399, 1=65536, new= 116K, re= 135K FC Empties: cur= 0K, max= 0K, #= 836, 1= 40, new= 0K, re= 58K Vm Multis: cur= 0K, max= 2K, #= 10840, 1= 48, new= 24K, re= 737K IR: cur= 1K, max= 43K, #= 226528, 1= 104, new= 141K, re=12911K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 55K, max= 55K, #= 380, 1= 4000, new= 44K, re= 13K Symbols: cur= 304K, max= 304K, #= 29, 1=39744, new= 306K, re= 0K TH Counter: cur= 32K, max= 32K, #= 1376, 1= 16, new= 0K, re= 31K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 34K, #= 12, 1=32768, new= 34K, re= 4K Memory Mgt: cur= 14K, max= 14K, #= 19, 1= 5064, new= 14K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 177K, max= 177K, #= 8026, 1= 23, new= 177K, re= 2K Client: cur= 370K, max= 370K, #= 18398, 1=65536, new= 378K, re= 93K Lib Dup: cur= 227K, max= 235K, #= 1028, 1=16344, new= 221K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 116K, max= 116K, #= 1765, 1=22568, new= 90K, re= 37K Total cur usage: 2836 KB Total max (not nec. all used simult.): 2922 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 55K, max= 55K, #= 380, 1= 4000, new= 44K, re= 13K Symbols: cur= 304K, max= 304K, #= 29, 1=39744, new= 306K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 9, 1=32768, new= 32K, re= 0K Memory Mgt: cur= 8K, max= 8K, #= 5, 1= 5064, new= 8K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 116, 1= 128, new= 2K, re= 1K Lib Dup: cur= 225K, max= 233K, #= 1026, 1=16344, new= 220K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 56K, max= 56K, #= 238, 1=22568, new= 52K, re= 4K Total cur usage: 684 KB Total max (not nec. all used simult.): 715 KB Basic block (shared) unit 0 @0x00007ff662832000: capacity 52 KB, used 48 KB, not full Basic block (shared) unit 1 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 388 KB, used 384 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 66 free, 33 reuse, 33 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 13 free, 7 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 4 free, 4 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 17 free, 12 reuse, 5 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 9 free, 8 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 9 free, 4 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 24 free, 20 reuse, 4 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 11 free, 9 reuse, 2 coalesce, 9 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 2464 requests 49 freed # 32 bytes == 1373 requests 18 freed # 36 bytes == 933 requests 18 freed # 40 bytes == 758 requests 8 freed # 44 bytes == 662 requests 8 freed # 48 bytes == 376 requests 5 freed # 52 bytes == 286 requests 3 freed # 56 bytes == 293 requests 2 freed # 60 bytes == 380 requests 5 freed # 64 bytes == 208 requests 4 freed # 68 bytes == 134 requests 2 freed # 72 bytes == 125 requests 2 freed # 76 bytes == 155 requests 1 freed # 80 bytes == 141 requests 1 freed # 84 bytes == 138 requests 0 freed # 88 bytes == 110 requests 0 freed # 92 bytes == 90 requests 1 freed # 96 bytes == 79 requests 0 freed # 100 bytes == 39 requests 1 freed # 104 bytes == 46 requests 0 freed # 108 bytes == 42 requests 0 freed # 112 bytes == 34 requests 0 freed # 116 bytes == 25 requests 0 freed # 120 bytes == 17 requests 0 freed # 124 bytes == 15 requests 0 freed # 128 bytes == 15 requests 0 freed # 132 bytes == 17 requests 0 freed # 136 bytes == 9 requests 0 freed # 140 bytes == 11 requests 0 freed # 144 bytes == 8 requests 0 freed # 148 bytes == 5 requests 0 freed # 152 bytes == 5 requests 0 freed # 156 bytes == 5 requests 0 freed # 160 bytes == 4 requests 0 freed # 164 bytes == 7 requests 0 freed # 168 bytes == 6 requests 0 freed # 172 bytes == 3 requests 0 freed # 176 bytes == 0 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 1 requests 0 freed # 188 bytes == 1 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 5 requests 0 freed # 208 bytes == 2 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 2 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 5 requests 0 freed # 236 bytes == 1 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 17 requests 0 freed Trace (shared) unit 0 @0x00007ff6626d4000: capacity 32 KB, used 30 KB, not full Trace (shared) cache: capacity 32 KB, used 30 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 3 requests 0 freed # 48 bytes == 23 requests 0 freed # 56 bytes == 24 requests 0 freed # 64 bytes == 22 requests 0 freed # 72 bytes == 21 requests 0 freed # 80 bytes == 11 requests 0 freed # 88 bytes == 10 requests 0 freed # 96 bytes == 5 requests 0 freed # 104 bytes == 7 requests 0 freed # 112 bytes == 2 requests 0 freed # 120 bytes == 2 requests 0 freed # 128 bytes == 7 requests 0 freed # 136 bytes == 5 requests 0 freed # 152 bytes == 3 requests 0 freed # 160 bytes == 4 requests 0 freed # 168 bytes == 2 requests 0 freed # 176 bytes == 1 requests 0 freed # 184 bytes == 3 requests 0 freed # 192 bytes == 1 requests 0 freed # 200 bytes == 3 requests 0 freed # 240 bytes == 4 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 40 requests 0 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000000001559a000 lock count_times_acquired= 75 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 12 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 74 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 6 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 19 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 7 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 58 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2528 lock count_times_acquired= 64289 0 0 0 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 237445 0 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 137925 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 117 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a710 lock count_times_acquired= 18470 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 18 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 12540 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 413 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 200 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 3 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 10121 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 22161 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 26 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 44595 0 0 0 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 3538 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 5 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 27 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 17 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 2269 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 119 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 113 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 9803 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 67423 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 112649 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 109574 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 9164 0 0 0 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 68295 0 0 0 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 74969 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 8151 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 11150 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 33711 0 0 0 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 836 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 197 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 199 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 54 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 38 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 36 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 18 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 11 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 2 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 1 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 1 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 14 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 Currently live process locks: 73, acquired 1070665, contended 0 (current only) vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2096380 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610184000 index=772 vmm_heap_reserve vmheap: size=270336 p=0x000001e610184000 New heap unit: 0x000001e610185000-0x000001e6101c5000 Creating new heap unit 9 (4 [/256] KB) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130671 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662841000 index=401 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662841000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662842000 fcache Basic block (shared) free list stats: # 0 0 bytes : 66 free, 33 reuse, 33 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 13 free, 7 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 4 free, 4 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 17 free, 12 reuse, 5 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 9 free, 8 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 9 free, 4 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 24 free, 20 reuse, 4 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 11 free, 9 reuse, 2 coalesce, 9 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 2512 requests 49 freed # 32 bytes == 1406 requests 18 freed # 36 bytes == 954 requests 18 freed # 40 bytes == 770 requests 8 freed # 44 bytes == 674 requests 8 freed # 48 bytes == 387 requests 5 freed # 52 bytes == 291 requests 3 freed # 56 bytes == 300 requests 2 freed # 60 bytes == 385 requests 5 freed # 64 bytes == 209 requests 4 freed # 68 bytes == 135 requests 2 freed # 72 bytes == 125 requests 2 freed # 76 bytes == 161 requests 1 freed # 80 bytes == 148 requests 1 freed # 84 bytes == 140 requests 0 freed # 88 bytes == 111 requests 0 freed # 92 bytes == 92 requests 1 freed # 96 bytes == 80 requests 0 freed # 100 bytes == 42 requests 1 freed # 104 bytes == 46 requests 0 freed # 108 bytes == 43 requests 0 freed # 112 bytes == 35 requests 0 freed # 116 bytes == 25 requests 0 freed # 120 bytes == 17 requests 0 freed # 124 bytes == 16 requests 0 freed # 128 bytes == 15 requests 0 freed # 132 bytes == 17 requests 0 freed # 136 bytes == 9 requests 0 freed # 140 bytes == 11 requests 0 freed # 144 bytes == 8 requests 0 freed # 148 bytes == 5 requests 0 freed # 152 bytes == 6 requests 0 freed # 156 bytes == 5 requests 0 freed # 160 bytes == 4 requests 0 freed # 164 bytes == 7 requests 0 freed # 168 bytes == 6 requests 0 freed # 172 bytes == 3 requests 0 freed # 176 bytes == 0 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 1 requests 0 freed # 188 bytes == 1 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 5 requests 0 freed # 208 bytes == 2 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 2 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 5 requests 0 freed # 236 bytes == 1 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 17 requests 0 freed adding exec areas in region 0x000001e60e370000 0x000001e60e370000-0x000001e60e371000 r--- commit allocbase=0x000001e60e370000 vmm_heap_reserve_blocks vmheap: size=274432 => 274432 in blocks=67 free_blocks=2096314 vmm_heap_reserve_blocks vmheap: size=274432 blocks=67 p=0x000001e6101c6000 index=838 vmm_heap_reserve vmheap: size=274432 p=0x000001e6101c6000 New heap unit: 0x000001e6101c7000-0x000001e610208000 hashtable_fragment_init shared_bb htable=0x000001e60ff00bd8 bits=15 size=32769 mask=0x0000000000007fff offset=0 load=55% resize=18022 shared_bb table 0x000001e6101c7048 0x0000000000000000 groom=0% groom_at=0 ASLR: aslr_recreate_known_dll_file = \??\C:\Windows\System32\clbcatq.dll ASLR sharing assuming KnownDll file \??\C:\Windows\System32\clbcatq.dll hasn't changedsection_to_file: section 0x00000000000001a4 => \Windows\System32\clbcatq.dll section_to_file: section 0x00000000000001a4 => C:\Windows\System32\clbcatq.dll adding exec areas in region 0x00007ff972b00000 module segment [0x00007ff972b00000,0x00007ff972baf000] added module CLBCatQ.DLL |clbcatq.dll| [0x00007ff972b00000,0x00007ff972baf000] added image CLBCatQ.DLL mapped @ 0x00007ff972b00000-0x00007ff972baf000 0x00007ff972b00000-0x00007ff972b01000 r--- commit allocbase=0x00007ff972b00000 0x00007ff972b01000-0x00007ff972b72000 r-x- commit allocbase=0x00007ff972b00000 NOT adjusting exec area 0x00007ff972b01000-0x00007ff972b72000 vs IAT 0x00007ff972b7ee28-0x00007ff972b7f660 new executable vm area: 0x00007ff972b01000-0x00007ff972b72000 ---- CLBCatQ.DLL new executable vm area: 0x00007ff972b01000-0x00007ff972b72000 ---- CLBCatQ.DLL New +x app memory region: 0x00007ff972b01000-0x00007ff972b72000 r-x new executable vm area: 0x00007ff972b01000-0x00007ff972b72000 ---- CLBCatQ.DLL new executable vm area: 0x00007ff972b01000-0x00007ff972b72000 ---- CLBCatQ.DLL 0x00007ff972b72000-0x00007ff972b9f000 r--- commit allocbase=0x00007ff972b00000 0x00007ff972b9f000-0x00007ff972ba5000 rw-c commit allocbase=0x00007ff972b00000 0x00007ff972ba5000-0x00007ff972baa000 r--- commit allocbase=0x00007ff972b00000 0x00007ff972baa000-0x00007ff972bab000 rw-c commit allocbase=0x00007ff972b00000 0x00007ff972bab000-0x00007ff972baf000 r--- commit allocbase=0x00007ff972b00000 section_to_file: removed section 0x00000000000001a4 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130655 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662851000 index=417 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662851000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662852000 fcache Basic block (shared) free list stats: # 0 0 bytes : 66 free, 33 reuse, 33 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 13 free, 7 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 4 free, 4 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 17 free, 12 reuse, 5 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 9 free, 8 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 9 free, 4 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 24 free, 20 reuse, 4 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 11 free, 9 reuse, 2 coalesce, 9 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 2785 requests 49 freed # 32 bytes == 1586 requests 18 freed # 36 bytes == 1061 requests 18 freed # 40 bytes == 862 requests 8 freed # 44 bytes == 729 requests 8 freed # 48 bytes == 436 requests 5 freed # 52 bytes == 315 requests 3 freed # 56 bytes == 335 requests 2 freed # 60 bytes == 428 requests 5 freed # 64 bytes == 229 requests 4 freed # 68 bytes == 147 requests 2 freed # 72 bytes == 144 requests 2 freed # 76 bytes == 182 requests 1 freed # 80 bytes == 178 requests 1 freed # 84 bytes == 173 requests 0 freed # 88 bytes == 139 requests 0 freed # 92 bytes == 128 requests 1 freed # 96 bytes == 90 requests 0 freed # 100 bytes == 52 requests 1 freed # 104 bytes == 55 requests 0 freed # 108 bytes == 51 requests 0 freed # 112 bytes == 39 requests 0 freed # 116 bytes == 36 requests 0 freed # 120 bytes == 21 requests 0 freed # 124 bytes == 19 requests 0 freed # 128 bytes == 17 requests 0 freed # 132 bytes == 22 requests 0 freed # 136 bytes == 13 requests 0 freed # 140 bytes == 12 requests 0 freed # 144 bytes == 22 requests 0 freed # 148 bytes == 6 requests 0 freed # 152 bytes == 9 requests 0 freed # 156 bytes == 7 requests 0 freed # 160 bytes == 4 requests 0 freed # 164 bytes == 8 requests 0 freed # 168 bytes == 6 requests 0 freed # 172 bytes == 5 requests 0 freed # 176 bytes == 1 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 1 requests 0 freed # 188 bytes == 1 requests 0 freed # 192 bytes == 2 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 5 requests 0 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 3 requests 0 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 5 requests 0 freed # 236 bytes == 1 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 18 requests 0 freed section_to_file: section 0x00000000000001d8 => \Windows\System32\MrmCoreR.dll section_to_file: section 0x00000000000001d8 => C:\Windows\System32\MrmCoreR.dll adding exec areas in region 0x00007ff957670000 module segment [0x00007ff957670000,0x00007ff957764000] added module MrmCoreR.dll |MrmCoreR.dll| [0x00007ff957670000,0x00007ff957764000] added image MrmCoreR.dll mapped @ 0x00007ff957670000-0x00007ff957764000 0x00007ff957670000-0x00007ff957671000 r--- commit allocbase=0x00007ff957670000 0x00007ff957671000-0x00007ff957719000 r-x- commit allocbase=0x00007ff957670000 NOT adjusting exec area 0x00007ff957671000-0x00007ff957719000 vs IAT 0x00007ff95772e5c8-0x00007ff95772ef70 new executable vm area: 0x00007ff957671000-0x00007ff957719000 ---- MrmCoreR.dll new executable vm area: 0x00007ff957671000-0x00007ff957719000 ---- MrmCoreR.dll New +x app memory region: 0x00007ff957671000-0x00007ff957719000 r-x new executable vm area: 0x00007ff957671000-0x00007ff957719000 ---- MrmCoreR.dll new executable vm area: 0x00007ff957671000-0x00007ff957719000 ---- MrmCoreR.dll 0x00007ff957719000-0x00007ff95774e000 r--- commit allocbase=0x00007ff957670000 0x00007ff95774e000-0x00007ff957751000 rw-c commit allocbase=0x00007ff957670000 0x00007ff957751000-0x00007ff95775d000 r--- commit allocbase=0x00007ff957670000 0x00007ff95775d000-0x00007ff95775e000 rw-c commit allocbase=0x00007ff957670000 0x00007ff95775e000-0x00007ff957764000 r--- commit allocbase=0x00007ff957670000 vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2096247 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610209000 index=905 vmm_heap_reserve vmheap: size=270336 p=0x000001e610209000 New heap unit: 0x000001e61020a000-0x000001e61024a000 Creating new heap unit 11 (4 [/256] KB) section_to_file: removed section 0x00000000000001d8 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130639 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662861000 index=433 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662861000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662862000 fcache Basic block (shared) free list stats: # 0 0 bytes : 66 free, 33 reuse, 33 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 13 free, 7 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 4 free, 4 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 17 free, 12 reuse, 5 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 9 free, 8 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 9 free, 4 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 24 free, 20 reuse, 4 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 11 free, 9 reuse, 2 coalesce, 9 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 3124 requests 49 freed # 32 bytes == 1789 requests 18 freed # 36 bytes == 1203 requests 18 freed # 40 bytes == 956 requests 8 freed # 44 bytes == 809 requests 8 freed # 48 bytes == 480 requests 5 freed # 52 bytes == 353 requests 3 freed # 56 bytes == 363 requests 2 freed # 60 bytes == 478 requests 5 freed # 64 bytes == 254 requests 4 freed # 68 bytes == 170 requests 2 freed # 72 bytes == 153 requests 2 freed # 76 bytes == 201 requests 1 freed # 80 bytes == 198 requests 1 freed # 84 bytes == 193 requests 0 freed # 88 bytes == 175 requests 0 freed # 92 bytes == 145 requests 1 freed # 96 bytes == 98 requests 0 freed # 100 bytes == 58 requests 1 freed # 104 bytes == 62 requests 0 freed # 108 bytes == 61 requests 0 freed # 112 bytes == 45 requests 0 freed # 116 bytes == 41 requests 0 freed # 120 bytes == 22 requests 0 freed # 124 bytes == 22 requests 0 freed # 128 bytes == 20 requests 0 freed # 132 bytes == 22 requests 0 freed # 136 bytes == 13 requests 0 freed # 140 bytes == 15 requests 0 freed # 144 bytes == 23 requests 0 freed # 148 bytes == 9 requests 0 freed # 152 bytes == 12 requests 0 freed # 156 bytes == 8 requests 0 freed # 160 bytes == 5 requests 0 freed # 164 bytes == 10 requests 0 freed # 168 bytes == 7 requests 0 freed # 172 bytes == 5 requests 0 freed # 176 bytes == 1 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 2 requests 0 freed # 188 bytes == 1 requests 0 freed # 192 bytes == 3 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 3 requests 0 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 1 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 23 requests 0 freed vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130623 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662871000 index=449 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662871000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662872000 fcache Basic block (shared) free list stats: # 0 0 bytes : 66 free, 33 reuse, 33 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 13 free, 7 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 4 free, 4 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 17 free, 12 reuse, 5 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 9 free, 8 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 9 free, 4 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 24 free, 20 reuse, 4 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 11 free, 9 reuse, 2 coalesce, 9 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 3553 requests 49 freed # 32 bytes == 1988 requests 18 freed # 36 bytes == 1356 requests 18 freed # 40 bytes == 1055 requests 8 freed # 44 bytes == 893 requests 8 freed # 48 bytes == 524 requests 5 freed # 52 bytes == 394 requests 3 freed # 56 bytes == 402 requests 2 freed # 60 bytes == 522 requests 5 freed # 64 bytes == 273 requests 4 freed # 68 bytes == 191 requests 2 freed # 72 bytes == 160 requests 2 freed # 76 bytes == 226 requests 1 freed # 80 bytes == 211 requests 1 freed # 84 bytes == 223 requests 0 freed # 88 bytes == 205 requests 0 freed # 92 bytes == 176 requests 1 freed # 96 bytes == 116 requests 0 freed # 100 bytes == 66 requests 1 freed # 104 bytes == 68 requests 0 freed # 108 bytes == 67 requests 0 freed # 112 bytes == 46 requests 0 freed # 116 bytes == 48 requests 0 freed # 120 bytes == 25 requests 0 freed # 124 bytes == 22 requests 0 freed # 128 bytes == 22 requests 0 freed # 132 bytes == 23 requests 0 freed # 136 bytes == 13 requests 0 freed # 140 bytes == 15 requests 0 freed # 144 bytes == 23 requests 0 freed # 148 bytes == 9 requests 0 freed # 152 bytes == 12 requests 0 freed # 156 bytes == 9 requests 0 freed # 160 bytes == 6 requests 0 freed # 164 bytes == 10 requests 0 freed # 168 bytes == 7 requests 0 freed # 172 bytes == 5 requests 0 freed # 176 bytes == 1 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 2 requests 0 freed # 188 bytes == 1 requests 0 freed # 192 bytes == 3 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 3 requests 0 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 1 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 23 requests 0 freed vmm_heap_reserve_blocks vmcode: size=270336 => 270336 in blocks=66 free_blocks=130607 vmm_heap_reserve_blocks vmcode: size=270336 blocks=66 p=0x00007ff662881000 index=465 vmm_heap_reserve vmcode: size=270336 p=0x00007ff662881000 vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2096181 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e61024b000 index=971 vmm_heap_reserve vmheap: size=270336 p=0x000001e61024b000 New heap unit: 0x000001e61024c000-0x000001e61028c000 Creating new heap unit 12 (4 [/256] KB) new flush timestamp: 2 deleted area ref count=1 timestamp=2 start=0x0000000000000000 end=0x0000000000000000 Created 15000 fragments VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2096115 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 130541 (Begin) All statistics @15000 (0:02.312): Current threads under DynamoRIO control : 1 Peak threads under DynamoRIO control : 1 Threads ever created : 1 Callbacks : 7 System calls, pre : 174 System calls, post : 166 Optimizable system calls : 44 Non-ignorable system calls : 14 Application mmaps : 9 Application munmaps : 1 Application modules with code : 29 Application code seen (bytes) : 273330 Interpreted calls, direct and indirect : 3430 Interpreted indirect calls : 1113 Interpreted indirect jmps : 131 Interpreted rets : 1601 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 14741 Code origin addresses in last area : 13968 Shared deletion regions unlinked : 2 Shared deletion region walks : 2 Shared deletion ref count decrements : 2 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 2 Fragments added to lazy deletion list : 259 Lazy list instances moved to pending list : 2 Lazy list fragments moved to pending list : 258 Number of queries of the commit limit : 854 Data section protection changes : 15 Data section protection wasted calls : 58 Generated code protection changes : 1 Protection change calls : 209 Protection change pages : 1210 App protection changes of ntdll code : 14 Fragments generated, bb and trace : 15000 Basic block fragments generated : 14741 Trace fragments generated : 259 Trace building reset: no trace head : 259 Number of bbs in all emitted traces : 1087 Maximum number of bbs in a trace : 34 Trace wannabes prevented from being traces : 27614 Shadowed trace head deleted : 259 Trace heads re-marked : 36 Future fragments generated : 16417 Shared fragments generated : 13913 Shared bbs generated : 13654 Shared traces generated : 259 Private fragments generated : 1087 Private bbs generated : 1087 Shared future fragments generated : 14596 Unique fragments generated : 15000 Maximum fragment requested size in bytes : 1266 Maximum fragment size in bytes : 1227 Maximum instrs in a bb : 60 Direct exit stubs created : 21589 Indirect exit stubs created : 2970 Separate stubs created : 11776 Rip-relative instrs seen : 4332 Rip-relative unreachable leas : 1143 Rip-relative unreachable non-leas : 2916 Rip-relative unreachable spills avoided : 773 BBs with one indirect exit : 2889 BBs with one direct exit : 3221 BBs with two direct exits : 8631 BBs with an also_vmarea : 7 BB direct exits >SHRT_MAX from fragment tag : 3146 BB direct exits <=SHRT_MAX from fragment tag : 18443 BB cbr fall-through >SHRT_MAX from fragment tag : 2 BB cbr fall-through <=SHRT_MAX from fragment tag : 8709 BBs using post-linkstub fragment offset : 4153 BBs that write OF but no other arithmetic flags : 11674 BBs that read a flag before writing any : 1 BBs that write no arithmetic flags : 3066 BBs that write no arithmetic flags, end in ib : 1115 Cbrs sharing a single exit stub : 8807 Fragments requiring post_linkstub offs : 4412 Fragments smaller than minimum fcache slot size : 3261 Fragments final size < minimum fcache slot size : 3147 Fragments deleted for any reason : 1345 Trace heads marked : 2068 Fragments deleted for munmap or RO consistency : 258 Trace fragments targeted by IBL : 20 Exits due to IBL cold misses : 18240 Extra exits due to trace building : 3 Trace fragments extended : 1087 Trace building private copies created : 1087 Trace building private copies deleted : 1087 Trace building private copies futures deleted : 1821 Trace building private copies futures avoided : 1087 Trace inline-ib comparisons : 154 Trace inline-ib no eflag restore needed : 128 Trace fragments extended, ibl exits updated : 81 Branches linked, direct : 12080 Branches linked, indirect : 3050 Fcache exits, total : 49861 Fcache exits, system call executions : 166 Fcache exits, asynch : 7 Fcache exits, from traces : 7405 Fcache exits, from BBs : 42283 Fcache exits, total indirect branches : 18263 Fcache exits, non-trace indirect branches : 15460 Fcache exits, ind target not in cache : 3879 Fcache exits, ind target extending a trace, BAD : 76 Fcache exits, ind target in cache but not table : 14308 Fcache exits, from BB, ind target ... : 11913 Fcache exits, BB->BB, ind target ... : 11902 Fcache exits, BB->BB trace head, ind target ... : 237 Fcache exits, BB->trace, ind target ... : 11 Fcache exits, from trace, ind target ... : 2395 Fcache exits, trace->trace, ind target ... : 9 Fcache exits, trace->BB not trace head, ind tgt : 176 Fcache exits, trace->BB trace head, ind target : 2210 Fcache exits, dir target not in cache : 9760 Fcache exits, link not allowed : 21491 Fcache exits, target trace head : 20491 Fcache exits, extending a trace : 1000 Fcache exits, non-ignorable system call : 174 Fcache exits needing cbr disambiguation : 21407 Fragments with OF restore prefix : 16 Fcache bb capacity (bytes) : 4096 Fcache bb peak capacity (bytes) : 4096 Fcache bb space claimed (bytes) : 188 Fcache bb peak used (bytes) : 256 Fcache bb fragment bodies (bytes) : -2083059118987 Fcache bb direct exit stubs (bytes) : -19573 Fcache bb align space (bytes) : 3210 Fcache bb empty space (bytes) : 188 Fcache shared bb capacity (bytes) : 606208 Fcache shared bb peak capacity (bytes) : 606208 Fcache shared bb space claimed (bytes) : 603132 Fcache shared bb space used (bytes) : 593104 Fcache shared bb peak used (bytes) : 593104 Fcache shared bb headers (bytes) : 107168 Fcache shared bb fragment bodies (bytes) : 451730 Fcache shared bb align space (bytes) : 32064 Fcache shared bb free coalesce prev : 40 Fcache shared bb free coalesce next : 27 Fcache shared bb free use larger bucket : 53 Fcache shared bb free split : 20 Fcache shared trace capacity (bytes) : 40960 Fcache shared trace peak capacity (bytes) : 40960 Fcache shared trace space claimed (bytes) : 40032 Fcache shared trace space used (bytes) : 40032 Fcache shared trace peak used (bytes) : 40032 Fcache shared trace headers (bytes) : 2072 Fcache shared trace fragment bodies (bytes) : 31805 Fcache shared trace fragment prefixes (bytes) : 4455 Fcache shared trace align space (bytes) : 1551 Fcache combined claimed (bytes) : 643352 Current fcache combined capacity (bytes) : 651264 Peak fcache combined capacity (bytes) : 651264 Current fcache units on live list : 13 Peak fcache units on live list : 13 Fcache unit lookups : 18754 Separate shared trace direct exit stubs (bytes) : 21390 Separate shared bb direct exit stubs (bytes) : 243777 Special heap units : 8 Peak special heap units : 8 Current special heap capacity (bytes) : 270336 Peak special heap capacity (bytes) : 270336 Current heap units on live list : 33 Peak heap units on live list : 33 Heap headers (bytes) : 1136 Heap align space (bytes) : 33156 Peak heap align space (bytes) : 33164 Heap bucket pad space (bytes) : 111744 Peak heap bucket pad space (bytes) : 111808 Heap allocs in buckets : 403315 Heap allocs variable-sized : 179 Total reserved memory : 6144000 Peak total reserved memory : 6144000 Guard pages, reserved virtual pages : 116 Peak guard pages, reserved virtual pages : 116 Current stack capacity (bytes) : 122880 Peak stack capacity (bytes) : 122880 Mmap capacity (bytes) : 667648 Peak mmap capacity (bytes) : 667648 Mmap reserved but not committed (bytes) : 98304 Peak mmap reserved but not committed (bytes) : 163840 Heap claimed (bytes) : 3724703 Peak heap claimed (bytes) : 3724961 Current heap capacity (bytes) : 4030464 Peak heap capacity (bytes) : 4030464 Heap reserved but not committed (bytes) : 749568 Peak heap reserved but not committed (bytes) : 892928 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 21872640 Peak total memory from OS (bytes) : 21872640 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203325079552 Peak application reserved-only capacity (bytes) : 2203326746624 Application committed capacity (bytes) : 94277632 Peak application committed capacity (bytes) : 94277632 Application stack capacity (bytes) : 327680 Peak application stack capacity (bytes) : 327680 Application heap capacity (bytes) : 327680 Peak application heap capacity (bytes) : 327680 Application image capacity (bytes) : 34541568 Peak application image capacity (bytes) : 34541568 Application mmap capacity (bytes) : 59080704 Peak application mmap capacity (bytes) : 60391424 Application executable capacity (bytes) : 19599360 Peak application executable capacity (bytes) : 19599360 Application read-only capacity (bytes) : 2732032 Peak application read-only capacity (bytes) : 2736128 Application writable capacity (bytes) : 16977920 Peak application writable capacity (bytes) : 17408000 Total (app + us) virtual size (bytes) : 2212552151040 Peak total (app + us) virtual size (bytes) : 2212552151040 Application virtual size (bytes) : 2203419357184 Peak application virtual size (bytes) : 2203419357184 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 11083776 Our peak committed capacity (bytes) : 11083776 Our reserved capacity (bytes) : 9121710080 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 1957888 Peak app unallocatable free space : 1957888 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 2064384 Peak total unallocatable free space : 2064384 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 1001 Peak vmm blocks for unreachable heap : 1001 Current vmm blocks for stack : 36 Peak vmm blocks for stack : 36 Current vmm blocks for reachable heap : 172 Peak vmm blocks for reachable heap : 172 Current vmm blocks for cache : 208 Peak vmm blocks for cache : 208 Current vmm blocks for reachable special heap : 144 Peak vmm blocks for reachable special heap : 144 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 1568 Peak our virtual memory blocks in use : 1568 Allocations using multiple vmm blocks : 60 Blocks used for multi-block allocs : 1568 Current vmm virtual memory in use (bytes) : 6422528 Peak vmm virtual memory in use (bytes) : 6422528 Number of landing pad areas allocated : 1 Number of safe reads : 294 Peak vmarea vector length : 30 Peak dynamo areas vector length : 11 Peak executable areas vector length : 30 Peak module areas vector length : 28 -pad_jmps fragments size overestimated : 8235 -pad_jmps excess instances coalesced w/ nxt free : 9 -pad_jmps excess instances failed to be returned : 229 -pad_jmps excess bytes failed to be returned : 5560 -pad_jmps body bytes shared bb : 40962 -pad_jmps excess bytes shared bb : 38781 Bytes shared frags ever : 458652 -pad_jmps start_pcs shifted shared bb : 1021 -pad_jmps start_pcs shifted bytes shared bb : 2178 -pad_jmps excess bytes released shared bb : 28748 -pad_jmps no pad exits shared bb : 20412 -pad_jmps body bytes shtrace : 1461 -pad_jmps excess bytes shtrace : 1346 Bytes shared frags ever : 36321 -pad_jmps start_pcs shifted shtrace : 26 -pad_jmps start_pcs shifted bytes shtrace : 54 -pad_jmps excess bytes released shtrace : 1312 -pad_jmps inserted nops shtrace : 28 -pad_jmps inserted nop bytes shtrace : 61 -pad_jmps no pad exits shtrace : 1133 -pad_jmps body bytes temp : 3261 -pad_jmps excess bytes temp : 3242 Bytes temp frags ever : 53579 -pad_jmps start_pcs shifted temp : 12 -pad_jmps start_pcs shifted bytes temp : 19 -pad_jmps excess bytes released temp : 6452 -pad_jmps no shift stubs temp : 1857 -pad_jmps no pad exits temp : 1926 Trace fragment ending with an IBL : 4 Trace fragment ending with an IBL, return : 1 Trace fragment ending with an IBL, ind call : 3 ASLR sharing: compare handle with KnownDlls : 5 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 20317 peak_count= 223 peak_wasted= 0 peak_align= 712 1 24 count= 191086 peak_count= 16375 peak_wasted= 37080 peak_align= 3439 2 72 count= 56015 peak_count= 4818 peak_wasted= 56424 peak_align= 15500 3 104 count= 126427 peak_count= 3196 peak_wasted= 1392 peak_align= 12600 4 112 count= 57 peak_count= 35 peak_wasted= 0 peak_align= 54 5 128 count= 8152 peak_count= 7596 peak_wasted= 248 peak_align= 115 6 152 count= 970 peak_count= 119 peak_wasted= 336 peak_align= 406 7 184 count= 116 peak_count= 116 peak_wasted= 1040 peak_align= 270 8 248 count= 72 peak_count= 71 peak_wasted= 1552 peak_align= 170 9 256 count= 9 peak_count= 9 peak_wasted= 0 peak_align= 20 10 512 count= 94 peak_count= 89 peak_wasted= 14408 peak_align= 170 11 -1 count= 179 peak_count= 143 peak_wasted= 214032 peak_align= 150 Non-persistent global units heap breakdown: BB Fragments: cur= 1450K, max= 1450K, #= 13654, 1= 128, new= 1419K, re= 61K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 108K, max= 108K, #= 14596, 1= 24, new= 109K, re= 232K Frag Tables: cur= 328K, max= 456K, #= 11, 1= 256K, new= 584K, re= 48K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 200K, max= 200K, #= 518, 1= 1048, new= 65K, re= 135K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 2K, #= 15007, 1= 48, new= 36K, re= 1019K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 5K, max= 5K, #= 17, 1= 1224, new= 5K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 2093 KB Total max (not nec. all used simult.): 2223 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 1K, max= 1K, #= 3, 1= 336, new= 1K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 76, 1= 2048, new= 8K, re= 1K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 140, 1= 912, new= 7K, re= 2K Total cur usage: 26 KB Total max (not nec. all used simult.): 29 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 1450K, max= 1450K, #= 14741, 1= 152, new= 1420K, re= 215K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 108K, max= 108K, #= 16417, 1= 24, new= 110K, re= 274K Frag Tables: cur= 330K, max= 458K, #= 16, 1= 256K, new= 586K, re= 48K IBL Tables: cur= 7K, max= 7K, #= 6, 1= 2128, new= 7K, re= 0K Traces: cur= 267K, max= 267K, #= 523, 1=65536, new= 132K, re= 136K FC Empties: cur= 0K, max= 0K, #= 1087, 1= 40, new= 0K, re= 76K Vm Multis: cur= 0K, max= 2K, #= 16094, 1= 48, new= 36K, re= 1095K IR: cur= 1K, max= 43K, #= 325118, 1= 104, new= 170K, re=18575K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 56K, max= 56K, #= 420, 1= 4000, new= 44K, re= 14K Symbols: cur= 305K, max= 305K, #= 31, 1=39744, new= 306K, re= 0K TH Counter: cur= 47K, max= 47K, #= 2033, 1= 16, new= 1K, re= 46K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 34K, #= 16, 1=32768, new= 34K, re= 4K Memory Mgt: cur= 15K, max= 15K, #= 23, 1= 5064, new= 15K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 258K, max= 258K, #= 11776, 1= 23, new= 258K, re= 5K Client: cur= 370K, max= 370K, #= 23403, 1=65536, new= 378K, re= 139K Lib Dup: cur= 227K, max= 235K, #= 1028, 1=16344, new= 221K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 147K, max= 151K, #= 2425, 1=32776, new= 122K, re= 52K Total cur usage: 3637 KB Total max (not nec. all used simult.): 3824 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 56K, max= 56K, #= 420, 1= 4000, new= 44K, re= 14K Symbols: cur= 305K, max= 305K, #= 31, 1=39744, new= 306K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 13, 1=32768, new= 32K, re= 0K Memory Mgt: cur= 8K, max= 8K, #= 5, 1= 5064, new= 8K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 124, 1= 128, new= 2K, re= 1K Lib Dup: cur= 225K, max= 233K, #= 1026, 1=16344, new= 220K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 56K, max= 56K, #= 240, 1=22568, new= 52K, re= 4K Total cur usage: 686 KB Total max (not nec. all used simult.): 717 KB Basic block (shared) unit 0 @0x00007ff662872000: capacity 32 KB, used 28 KB, not full Basic block (shared) unit 1 @0x00007ff662862000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff662852000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff662842000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff662832000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 7 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 8 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 9 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 10 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 592 KB, used 588 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 167 free, 126 reuse, 41 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 21 free, 15 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 5 free, 5 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 26 free, 20 reuse, 6 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 12 free, 11 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 16 free, 11 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 27 free, 22 reuse, 5 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 13 free, 11 reuse, 2 coalesce, 10 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 3796 requests 115 freed # 32 bytes == 2094 requests 35 freed # 36 bytes == 1426 requests 25 freed # 40 bytes == 1095 requests 22 freed # 44 bytes == 945 requests 14 freed # 48 bytes == 563 requests 8 freed # 52 bytes == 429 requests 4 freed # 56 bytes == 424 requests 5 freed # 60 bytes == 545 requests 7 freed # 64 bytes == 294 requests 6 freed # 68 bytes == 196 requests 2 freed # 72 bytes == 167 requests 3 freed # 76 bytes == 245 requests 6 freed # 80 bytes == 223 requests 2 freed # 84 bytes == 229 requests 0 freed # 88 bytes == 230 requests 0 freed # 92 bytes == 191 requests 1 freed # 96 bytes == 123 requests 0 freed # 100 bytes == 74 requests 1 freed # 104 bytes == 69 requests 0 freed # 108 bytes == 71 requests 0 freed # 112 bytes == 52 requests 0 freed # 116 bytes == 49 requests 0 freed # 120 bytes == 28 requests 0 freed # 124 bytes == 24 requests 0 freed # 128 bytes == 22 requests 1 freed # 132 bytes == 24 requests 0 freed # 136 bytes == 13 requests 0 freed # 140 bytes == 15 requests 0 freed # 144 bytes == 23 requests 0 freed # 148 bytes == 11 requests 0 freed # 152 bytes == 12 requests 0 freed # 156 bytes == 9 requests 0 freed # 160 bytes == 6 requests 0 freed # 164 bytes == 10 requests 0 freed # 168 bytes == 7 requests 0 freed # 172 bytes == 5 requests 0 freed # 176 bytes == 1 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 2 requests 0 freed # 188 bytes == 1 requests 0 freed # 192 bytes == 3 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 3 requests 0 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 1 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 24 requests 0 freed Trace (shared) unit 0 @0x00007ff6626d4000: capacity 40 KB, used 39 KB, not full Trace (shared) cache: capacity 40 KB, used 39 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 3 requests 0 freed # 48 bytes == 34 requests 0 freed # 56 bytes == 29 requests 0 freed # 64 bytes == 29 requests 0 freed # 72 bytes == 26 requests 0 freed # 80 bytes == 18 requests 0 freed # 88 bytes == 11 requests 0 freed # 96 bytes == 6 requests 0 freed # 104 bytes == 8 requests 0 freed # 112 bytes == 2 requests 0 freed # 120 bytes == 5 requests 0 freed # 128 bytes == 8 requests 0 freed # 136 bytes == 6 requests 0 freed # 144 bytes == 1 requests 0 freed # 152 bytes == 3 requests 0 freed # 160 bytes == 6 requests 0 freed # 168 bytes == 2 requests 0 freed # 176 bytes == 1 requests 0 freed # 184 bytes == 4 requests 0 freed # 192 bytes == 1 requests 0 freed # 200 bytes == 3 requests 0 freed # 208 bytes == 1 requests 0 freed # 216 bytes == 1 requests 0 freed # 232 bytes == 3 requests 0 freed # 240 bytes == 6 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 50 requests 0 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000000001559a000 lock count_times_acquired= 77 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 14 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 74 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 6 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 21 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 7 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 66 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2528 lock count_times_acquired= 87750 0 0 0 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 349605 0 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 206630 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 117 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a710 lock count_times_acquired= 28184 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 26 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 18767 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 542 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 264 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 5 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 15182 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 2 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 34262 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 28 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 65828 0 0 0 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 4604 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 5 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 29 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 17 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 2440 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 176 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 170 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 14741 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 99381 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 168322 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 162616 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 13913 0 0 0 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 101277 0 0 0 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 113169 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 12023 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 16806 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 49690 0 0 0 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 1087 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 259 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 263 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 80 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 45 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 58 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 32 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 14 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 4 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 2 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 1 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b310 lock count_times_acquired= 14 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 74 lock 0x000000001559b310: name=all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 rank=2 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 1 0 0 0 0+2 all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 Currently live process locks: 74, acquired 1578402, contended 0 (current only) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130541 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6628c3000 index=531 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6628c3000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6628c4000 fcache Basic block (shared) free list stats: # 0 0 bytes : 167 free, 126 reuse, 41 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 21 free, 15 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 5 free, 5 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 26 free, 20 reuse, 6 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 12 free, 11 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 16 free, 11 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 27 free, 22 reuse, 5 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 13 free, 11 reuse, 2 coalesce, 10 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 3966 requests 115 freed # 32 bytes == 2169 requests 35 freed # 36 bytes == 1479 requests 25 freed # 40 bytes == 1152 requests 22 freed # 44 bytes == 987 requests 14 freed # 48 bytes == 583 requests 8 freed # 52 bytes == 439 requests 4 freed # 56 bytes == 435 requests 5 freed # 60 bytes == 573 requests 7 freed # 64 bytes == 307 requests 6 freed # 68 bytes == 202 requests 2 freed # 72 bytes == 176 requests 3 freed # 76 bytes == 256 requests 6 freed # 80 bytes == 243 requests 2 freed # 84 bytes == 241 requests 0 freed # 88 bytes == 244 requests 0 freed # 92 bytes == 199 requests 1 freed # 96 bytes == 130 requests 0 freed # 100 bytes == 80 requests 1 freed # 104 bytes == 73 requests 0 freed # 108 bytes == 76 requests 0 freed # 112 bytes == 54 requests 0 freed # 116 bytes == 51 requests 0 freed # 120 bytes == 31 requests 0 freed # 124 bytes == 24 requests 0 freed # 128 bytes == 25 requests 1 freed # 132 bytes == 24 requests 0 freed # 136 bytes == 14 requests 0 freed # 140 bytes == 17 requests 0 freed # 144 bytes == 25 requests 0 freed # 148 bytes == 13 requests 0 freed # 152 bytes == 13 requests 0 freed # 156 bytes == 10 requests 0 freed # 160 bytes == 6 requests 0 freed # 164 bytes == 10 requests 0 freed # 168 bytes == 7 requests 0 freed # 172 bytes == 6 requests 0 freed # 176 bytes == 1 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 2 requests 0 freed # 188 bytes == 1 requests 0 freed # 192 bytes == 3 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 3 requests 0 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 1 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 24 requests 0 freed Variable-size block: allocating 0x000001e6100af270 (131080 bytes [131080 aligned] in 131080 block) hashtable_fragment_init shared_future htable=0x000001e60ff00fd8 bits=14 size=16385 mask=0x0000000000003fff offset=0 load=60% resize=9831 shared_future table 0x000001e6100af270 0x0000000000000000 groom=0% groom_at=0 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130525 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6628d3000 index=547 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6628d3000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6628d4000 fcache Basic block (shared) free list stats: # 0 0 bytes : 167 free, 126 reuse, 41 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 21 free, 15 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 5 free, 5 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 26 free, 20 reuse, 6 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 12 free, 11 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 17 free, 11 reuse, 5 coalesce, 2 split 72 bytes : 1 live, 76 charge, 4 waste # 6 80 bytes : 27 free, 22 reuse, 5 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 13 free, 11 reuse, 2 coalesce, 10 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 1 live, 76 charge, 4 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 4342 requests 115 freed # 32 bytes == 2405 requests 35 freed # 36 bytes == 1596 requests 25 freed # 40 bytes == 1283 requests 22 freed # 44 bytes == 1066 requests 14 freed # 48 bytes == 632 requests 8 freed # 52 bytes == 480 requests 4 freed # 56 bytes == 471 requests 5 freed # 60 bytes == 621 requests 7 freed # 64 bytes == 325 requests 6 freed # 68 bytes == 224 requests 2 freed # 72 bytes == 181 requests 3 freed # 76 bytes == 298 requests 6 freed # 80 bytes == 263 requests 2 freed # 84 bytes == 283 requests 0 freed # 88 bytes == 287 requests 0 freed # 92 bytes == 210 requests 1 freed # 96 bytes == 140 requests 0 freed # 100 bytes == 86 requests 1 freed # 104 bytes == 76 requests 0 freed # 108 bytes == 78 requests 0 freed # 112 bytes == 55 requests 0 freed # 116 bytes == 51 requests 0 freed # 120 bytes == 37 requests 0 freed # 124 bytes == 26 requests 0 freed # 128 bytes == 26 requests 1 freed # 132 bytes == 27 requests 0 freed # 136 bytes == 14 requests 0 freed # 140 bytes == 17 requests 0 freed # 144 bytes == 25 requests 0 freed # 148 bytes == 14 requests 0 freed # 152 bytes == 13 requests 0 freed # 156 bytes == 10 requests 0 freed # 160 bytes == 6 requests 0 freed # 164 bytes == 10 requests 0 freed # 168 bytes == 7 requests 0 freed # 172 bytes == 6 requests 0 freed # 176 bytes == 1 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 2 requests 0 freed # 188 bytes == 1 requests 0 freed # 192 bytes == 3 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 3 requests 0 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 1 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 24 requests 0 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2096115 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e61028d000 index=1037 vmm_heap_reserve vmheap: size=270336 p=0x000001e61028d000 New heap unit: 0x000001e61028e000-0x000001e6102ce000 Creating new heap unit 13 (4 [/256] KB) vmm_heap_reserve_blocks vmheap: size=204800 => 204800 in blocks=50 free_blocks=2096049 vmm_heap_reserve_blocks vmheap: size=204800 blocks=50 p=0x000001e6102cf000 index=1103 vmm_heap_reserve vmheap: size=204800 p=0x000001e6102cf000 New heap unit: 0x000001e6102d0000-0x000001e610300000 Variable-size block: allocating 0x000001e610144d40 (668 bytes [672 aligned] in 65544 block) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130509 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6628e3000 index=563 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6628e3000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6628e4000 fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 1 free, 0 reuse, 0 coalesce, 0 split 172 bytes : 1 live, 440 charge, 268 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 1 live, 440 charge, 268 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 5 requests 0 freed # 48 bytes == 44 requests 0 freed # 56 bytes == 34 requests 0 freed # 64 bytes == 37 requests 0 freed # 72 bytes == 34 requests 0 freed # 80 bytes == 24 requests 0 freed # 88 bytes == 15 requests 0 freed # 96 bytes == 10 requests 0 freed # 104 bytes == 10 requests 0 freed # 112 bytes == 5 requests 0 freed # 120 bytes == 6 requests 0 freed # 128 bytes == 10 requests 0 freed # 136 bytes == 7 requests 0 freed # 144 bytes == 1 requests 0 freed # 152 bytes == 4 requests 0 freed # 160 bytes == 6 requests 0 freed # 168 bytes == 2 requests 0 freed # 176 bytes == 3 requests 0 freed # 184 bytes == 4 requests 0 freed # 192 bytes == 2 requests 0 freed # 200 bytes == 4 requests 0 freed # 208 bytes == 4 requests 0 freed # 216 bytes == 2 requests 0 freed # 232 bytes == 3 requests 0 freed # 240 bytes == 7 requests 0 freed # 248 bytes == 3 requests 0 freed # 252 bytes == 75 requests 0 freed section_to_file: section 0x00000000000001ec => \Windows\SystemResources\notepad.exe.mun section_to_file: section 0x00000000000001ec => C:\Windows\SystemResources\notepad.exe.mun adding exec areas in region 0x000001e60fe50000 0x000001e60fe50000-0x000001e60fe6a000 r--- commit allocbase=0x000001e60fe50000 section_to_file: removed section 0x00000000000001ec vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130493 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6628f3000 index=579 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6628f3000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6628f4000 fcache Basic block (shared) free list stats: # 0 0 bytes : 167 free, 126 reuse, 41 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 21 free, 15 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 5 free, 5 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 26 free, 20 reuse, 6 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 12 free, 11 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 17 free, 12 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 27 free, 22 reuse, 5 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 13 free, 11 reuse, 2 coalesce, 10 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 4760 requests 115 freed # 32 bytes == 2587 requests 35 freed # 36 bytes == 1721 requests 25 freed # 40 bytes == 1388 requests 22 freed # 44 bytes == 1167 requests 14 freed # 48 bytes == 699 requests 8 freed # 52 bytes == 532 requests 4 freed # 56 bytes == 511 requests 5 freed # 60 bytes == 659 requests 7 freed # 64 bytes == 362 requests 6 freed # 68 bytes == 244 requests 2 freed # 72 bytes == 205 requests 3 freed # 76 bytes == 309 requests 6 freed # 80 bytes == 282 requests 2 freed # 84 bytes == 297 requests 0 freed # 88 bytes == 306 requests 0 freed # 92 bytes == 228 requests 1 freed # 96 bytes == 153 requests 0 freed # 100 bytes == 94 requests 1 freed # 104 bytes == 81 requests 0 freed # 108 bytes == 82 requests 0 freed # 112 bytes == 59 requests 0 freed # 116 bytes == 56 requests 0 freed # 120 bytes == 43 requests 0 freed # 124 bytes == 28 requests 0 freed # 128 bytes == 27 requests 1 freed # 132 bytes == 28 requests 0 freed # 136 bytes == 16 requests 0 freed # 140 bytes == 23 requests 0 freed # 144 bytes == 25 requests 0 freed # 148 bytes == 14 requests 0 freed # 152 bytes == 13 requests 0 freed # 156 bytes == 10 requests 0 freed # 160 bytes == 6 requests 0 freed # 164 bytes == 11 requests 0 freed # 168 bytes == 7 requests 0 freed # 172 bytes == 7 requests 0 freed # 176 bytes == 1 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 2 requests 0 freed # 188 bytes == 1 requests 0 freed # 192 bytes == 3 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 3 requests 0 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 1 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 25 requests 0 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2095999 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610301000 index=1153 vmm_heap_reserve vmheap: size=270336 p=0x000001e610301000 New heap unit: 0x000001e610302000-0x000001e610342000 Creating new heap unit 14 (4 [/256] KB) ASLR: aslr_recreate_known_dll_file = \??\C:\Windows\System32\SHELL32.dll ASLR sharing assuming KnownDll file \??\C:\Windows\System32\SHELL32.dll hasn't changedsection_to_file: section 0x00000000000001fc => \Windows\System32\shell32.dll section_to_file: section 0x00000000000001fc => C:\Windows\System32\shell32.dll adding exec areas in region 0x00007ff971f90000 module segment [0x00007ff971f90000,0x00007ff9726d3000] added module SHELL32.dll |shell32.dll| [0x00007ff971f90000,0x00007ff9726d3000] added image SHELL32.dll mapped @ 0x00007ff971f90000-0x00007ff9726d3000 add_module_info: SHELL32.dll functions 2000 != 477 names 0x00007ff971f90000-0x00007ff971f91000 r--- commit allocbase=0x00007ff971f90000 0x00007ff971f91000-0x00007ff972519000 r-x- commit allocbase=0x00007ff971f90000 NOT adjusting exec area 0x00007ff971f91000-0x00007ff972519000 vs IAT 0x00007ff97256dc90-0x00007ff972570238 new executable vm area: 0x00007ff971f91000-0x00007ff972519000 ---- SHELL32.dll new executable vm area: 0x00007ff971f91000-0x00007ff972519000 ---- SHELL32.dll New +x app memory region: 0x00007ff971f91000-0x00007ff972519000 r-x new executable vm area: 0x00007ff971f91000-0x00007ff972519000 ---- SHELL32.dll new executable vm area: 0x00007ff971f91000-0x00007ff972519000 ---- SHELL32.dll 0x00007ff972519000-0x00007ff972662000 r--- commit allocbase=0x00007ff971f90000 0x00007ff972662000-0x00007ff97266c000 rw-c commit allocbase=0x00007ff971f90000 0x00007ff97266c000-0x00007ff9726b3000 r--- commit allocbase=0x00007ff971f90000 0x00007ff9726b3000-0x00007ff9726b6000 rw-c commit allocbase=0x00007ff971f90000 0x00007ff9726b6000-0x00007ff9726d3000 r--- commit allocbase=0x00007ff971f90000 Created 20000 fragments VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2095933 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 130477 (Begin) All statistics @20000 (0:03.421): Current threads under DynamoRIO control : 1 Peak threads under DynamoRIO control : 1 Threads ever created : 1 Callbacks : 7 System calls, pre : 467 System calls, post : 459 Optimizable system calls : 70 Non-ignorable system calls : 16 Application mmaps : 11 Application munmaps : 1 Application modules with code : 30 Application code seen (bytes) : 359434 Interpreted calls, direct and indirect : 4665 Interpreted indirect calls : 1559 Interpreted indirect jmps : 188 Interpreted rets : 2123 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 19618 Code origin addresses in last area : 18512 Shared deletion regions unlinked : 2 Shared deletion region walks : 2 Shared deletion ref count decrements : 2 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 2 Fragments added to lazy deletion list : 382 Lazy list instances moved to pending list : 2 Lazy list fragments moved to pending list : 258 Number of queries of the commit limit : 1066 Data section protection changes : 15 Data section protection wasted calls : 58 Generated code protection changes : 1 Protection change calls : 209 Protection change pages : 1210 App protection changes of ntdll code : 16 Fragments generated, bb and trace : 20000 Basic block fragments generated : 19618 Trace fragments generated : 382 Trace building reset: no trace head : 382 Number of bbs in all emitted traces : 1731 Maximum number of bbs in a trace : 34 Trace wannabes prevented from being traces : 40042 Shadowed trace head deleted : 382 Trace heads re-marked : 44 Future fragments generated : 21611 Shared fragments generated : 18254 Shared bbs generated : 17872 Shared traces generated : 382 Private fragments generated : 1746 Private bbs generated : 1746 Shared future fragments generated : 18757 Unique fragments generated : 20000 Maximum fragment requested size in bytes : 1266 Maximum fragment size in bytes : 1227 Maximum instrs in a bb : 60 Direct exit stubs created : 28709 Indirect exit stubs created : 4100 Separate stubs created : 15527 Rip-relative instrs seen : 5680 Rip-relative unreachable leas : 1397 Rip-relative unreachable non-leas : 3828 Rip-relative unreachable spills avoided : 1088 BBs with one indirect exit : 3940 BBs with one direct exit : 4323 BBs with two direct exits : 11355 BBs with an also_vmarea : 17 BB direct exits >SHRT_MAX from fragment tag : 4227 BB direct exits <=SHRT_MAX from fragment tag : 24480 BB cbr fall-through >SHRT_MAX from fragment tag : 2 BB cbr fall-through <=SHRT_MAX from fragment tag : 11454 BBs using post-linkstub fragment offset : 5797 BBs that write OF but no other arithmetic flags : 15412 BBs that read a flag before writing any : 2 BBs that write no arithmetic flags : 4204 BBs that write no arithmetic flags, end in ib : 1549 Cbrs sharing a single exit stub : 11596 Fragments requiring post_linkstub offs : 6179 Fragments smaller than minimum fcache slot size : 4328 Fragments final size < minimum fcache slot size : 4186 Fragments deleted for any reason : 2003 Trace heads marked : 2711 Fragments deleted for munmap or RO consistency : 258 Trace fragments targeted by IBL : 47 Exits due to IBL cold misses : 28797 Extra exits due to trace building : 4 Trace fragments extended : 1745 Trace building private copies created : 1745 Trace building private copies deleted : 1745 Trace building private copies futures deleted : 2854 Trace building private copies futures avoided : 1745 Trace inline-ib comparisons : 308 Trace inline-ib no eflag restore needed : 258 Trace fragments extended, ibl exits updated : 160 Branches linked, direct : 15758 Branches linked, indirect : 4260 Fcache exits, total : 71558 Fcache exits, system call executions : 459 Fcache exits, asynch : 7 Fcache exits, from traces : 11536 Fcache exits, from BBs : 59556 Fcache exits, total indirect branches : 28848 Fcache exits, non-trace indirect branches : 24009 Fcache exits, ind target not in cache : 5254 Fcache exits, ind target extending a trace, BAD : 154 Fcache exits, ind target in cache but not table : 23440 Fcache exits, from BB, ind target ... : 19166 Fcache exits, BB->BB, ind target ... : 19151 Fcache exits, BB->BB trace head, ind target ... : 395 Fcache exits, BB->trace, ind target ... : 15 Fcache exits, from trace, ind target ... : 4274 Fcache exits, trace->trace, ind target ... : 32 Fcache exits, trace->BB not trace head, ind tgt : 234 Fcache exits, trace->BB trace head, ind target : 4008 Fcache exits, dir target not in cache : 12603 Fcache exits, link not allowed : 29174 Fcache exits, target trace head : 27603 Fcache exits, extending a trace : 1571 Fcache exits, non-ignorable system call : 467 Fcache exits needing cbr disambiguation : 27996 Fragments with OF restore prefix : 33 Fcache bb capacity (bytes) : 4096 Fcache bb peak capacity (bytes) : 4096 Fcache bb space claimed (bytes) : 308 Fcache bb space used (bytes) : 52 Fcache bb peak used (bytes) : 312 Fcache bb headers (bytes) : 8 Fcache bb fragment bodies (bytes) : -3418793937402 Fcache bb direct exit stubs (bytes) : -30176 Fcache bb align space (bytes) : 3880 Fcache bb empty space (bytes) : 256 Fcache shared bb capacity (bytes) : 790528 Fcache shared bb peak capacity (bytes) : 790528 Fcache shared bb space claimed (bytes) : 788748 Fcache shared bb space used (bytes) : 778644 Fcache shared bb peak used (bytes) : 778648 Fcache shared bb headers (bytes) : 140912 Fcache shared bb fragment bodies (bytes) : 589860 Fcache shared bb align space (bytes) : 42184 Fcache shared bb free coalesce prev : 40 Fcache shared bb free coalesce next : 27 Fcache shared bb free use larger bucket : 54 Fcache shared bb free split : 20 Fcache shared trace capacity (bytes) : 65536 Fcache shared trace peak capacity (bytes) : 65536 Fcache shared trace space claimed (bytes) : 65088 Fcache shared trace space used (bytes) : 64640 Fcache shared trace peak used (bytes) : 64640 Fcache shared trace headers (bytes) : 3056 Fcache shared trace fragment bodies (bytes) : 52812 Fcache shared trace fragment prefixes (bytes) : 6599 Fcache shared trace align space (bytes) : 2460 Fcache shared trace free coalesce next : 1 Fcache shared trace free use larger bucket : 3 Fcache shared trace free split : 3 Fcache combined claimed (bytes) : 854144 Current fcache combined capacity (bytes) : 860160 Peak fcache combined capacity (bytes) : 860160 Current fcache units on live list : 17 Peak fcache units on live list : 17 Fcache unit lookups : 25271 Separate shared trace direct exit stubs (bytes) : 33005 Separate shared bb direct exit stubs (bytes) : 318435 Special heap units : 8 Peak special heap units : 8 Current special heap capacity (bytes) : 356352 Peak special heap capacity (bytes) : 356352 Current heap units on live list : 36 Peak heap units on live list : 36 Heap headers (bytes) : 1184 Heap align space (bytes) : 41419 Peak heap align space (bytes) : 41701 Heap bucket pad space (bytes) : 130000 Peak heap bucket pad space (bytes) : 130000 Heap allocs in buckets : 530232 Heap allocs variable-sized : 186 Total reserved memory : 7151616 Peak total reserved memory : 7151616 Guard pages, reserved virtual pages : 130 Peak guard pages, reserved virtual pages : 130 Current stack capacity (bytes) : 122880 Peak stack capacity (bytes) : 122880 Mmap capacity (bytes) : 876544 Peak mmap capacity (bytes) : 876544 Mmap reserved but not committed (bytes) : 118784 Peak mmap reserved but not committed (bytes) : 163840 Heap claimed (bytes) : 4525392 Peak heap claimed (bytes) : 4525392 Current heap capacity (bytes) : 4694016 Peak heap capacity (bytes) : 4694016 Heap reserved but not committed (bytes) : 806912 Peak heap reserved but not committed (bytes) : 901120 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 22880256 Peak total memory from OS (bytes) : 22880256 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203325067264 Peak application reserved-only capacity (bytes) : 2203326746624 Application committed capacity (bytes) : 102309888 Peak application committed capacity (bytes) : 102309888 Application stack capacity (bytes) : 327680 Peak application stack capacity (bytes) : 327680 Application heap capacity (bytes) : 344064 Peak application heap capacity (bytes) : 344064 Application image capacity (bytes) : 42156032 Peak application image capacity (bytes) : 42156032 Application mmap capacity (bytes) : 59482112 Peak application mmap capacity (bytes) : 60391424 Application executable capacity (bytes) : 25399296 Peak application executable capacity (bytes) : 25399296 Application read-only capacity (bytes) : 3096576 Peak application read-only capacity (bytes) : 3096576 Application writable capacity (bytes) : 18964480 Peak application writable capacity (bytes) : 18968576 Total (app + us) virtual size (bytes) : 2212560171008 Peak total (app + us) virtual size (bytes) : 2212560171008 Application virtual size (bytes) : 2203427377152 Peak application virtual size (bytes) : 2203427377152 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 11956224 Our peak committed capacity (bytes) : 11956224 Our reserved capacity (bytes) : 9120837632 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 2195456 Peak app unallocatable free space : 2195456 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 2301952 Peak total unallocatable free space : 2301952 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 1183 Peak vmm blocks for unreachable heap : 1183 Current vmm blocks for stack : 36 Peak vmm blocks for stack : 36 Current vmm blocks for reachable heap : 172 Peak vmm blocks for reachable heap : 172 Current vmm blocks for cache : 272 Peak vmm blocks for cache : 272 Current vmm blocks for reachable special heap : 144 Peak vmm blocks for reachable special heap : 144 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 1814 Peak our virtual memory blocks in use : 1814 Allocations using multiple vmm blocks : 67 Blocks used for multi-block allocs : 1814 Current vmm virtual memory in use (bytes) : 7430144 Peak vmm virtual memory in use (bytes) : 7430144 Number of landing pad areas allocated : 1 Number of safe reads : 382 Peak vmarea vector length : 31 Peak dynamo areas vector length : 11 Peak executable areas vector length : 31 Peak module areas vector length : 29 -pad_jmps fragments size overestimated : 11012 -pad_jmps excess instances coalesced w/ nxt free : 10 -pad_jmps excess instances failed to be returned : 272 -pad_jmps excess bytes failed to be returned : 7096 -pad_jmps body bytes shared bb : 53616 -pad_jmps excess bytes shared bb : 50856 Bytes shared frags ever : 596827 -pad_jmps start_pcs shifted shared bb : 1305 -pad_jmps start_pcs shifted bytes shared bb : 2760 -pad_jmps excess bytes released shared bb : 37780 -pad_jmps no pad exits shared bb : 26608 -pad_jmps body bytes shtrace : 2265 -pad_jmps excess bytes shtrace : 2084 Bytes shared frags ever : 59507 -pad_jmps start_pcs shifted shtrace : 42 -pad_jmps start_pcs shifted bytes shtrace : 85 -pad_jmps excess bytes released shtrace : 2104 -pad_jmps inserted nops shtrace : 47 -pad_jmps inserted nop bytes shtrace : 96 -pad_jmps no pad exits shtrace : 1747 -pad_jmps body bytes temp : 5238 -pad_jmps excess bytes temp : 5199 Bytes temp frags ever : 85325 -pad_jmps start_pcs shifted temp : 21 -pad_jmps start_pcs shifted bytes temp : 36 -pad_jmps excess bytes released temp : 9076 -pad_jmps no shift stubs temp : 2898 -pad_jmps no pad exits temp : 3037 Trace fragment ending with an IBL : 6 Trace fragment ending with an IBL, return : 3 Trace fragment ending with an IBL, ind call : 3 ASLR sharing: compare handle with KnownDlls : 6 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 26676 peak_count= 258 peak_wasted= 0 peak_align= 730 1 24 count= 248230 peak_count= 19044 peak_wasted= 48512 peak_align= 3501 2 72 count= 74681 peak_count= 5865 peak_wasted= 57888 peak_align= 19392 3 104 count= 167905 peak_count= 4345 peak_wasted= 1552 peak_align= 16540 4 112 count= 64 peak_count= 35 peak_wasted= 0 peak_align= 54 5 128 count= 10843 peak_count= 9878 peak_wasted= 392 peak_align= 163 6 152 count= 1461 peak_count= 148 peak_wasted= 352 peak_align= 498 7 184 count= 146 peak_count= 146 peak_wasted= 1104 peak_align= 362 8 248 count= 93 peak_count= 92 peak_wasted= 2000 peak_align= 234 9 256 count= 9 peak_count= 9 peak_wasted= 0 peak_align= 20 10 512 count= 124 peak_count= 119 peak_wasted= 19088 peak_align= 230 11 -1 count= 186 peak_count= 148 peak_wasted= 278944 peak_align= 166 Non-persistent global units heap breakdown: BB Fragments: cur= 1901K, max= 1901K, #= 17872, 1= 128, new= 1861K, re= 71K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 136K, max= 136K, #= 18757, 1= 24, new= 138K, re= 300K Frag Tables: cur= 392K, max= 456K, #= 12, 1= 256K, new= 584K, re= 176K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 304K, max= 304K, #= 764, 1= 1048, new= 102K, re= 201K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 2K, max= 3K, #= 20025, 1= 48, new= 50K, re= 1357K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 6K, max= 6K, #= 21, 1= 1224, new= 6K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 2743 KB Total max (not nec. all used simult.): 2807 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 1K, max= 1K, #= 3, 1= 336, new= 1K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 76, 1= 2048, new= 8K, re= 1K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 140, 1= 912, new= 7K, re= 2K Total cur usage: 26 KB Total max (not nec. all used simult.): 29 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 1901K, max= 1901K, #= 19618, 1= 152, new= 1861K, re= 316K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 136K, max= 136K, #= 21611, 1= 24, new= 138K, re= 367K Frag Tables: cur= 394K, max= 458K, #= 17, 1= 256K, new= 586K, re= 176K IBL Tables: cur= 7K, max= 7K, #= 6, 1= 2128, new= 7K, re= 0K Traces: cur= 370K, max= 370K, #= 769, 1=65536, new= 169K, re= 203K FC Empties: cur= 0K, max= 0K, #= 1746, 1= 40, new= 0K, re= 122K Vm Multis: cur= 2K, max= 3K, #= 21771, 1= 48, new= 50K, re= 1480K IR: cur= 11K, max= 43K, #= 428905, 1= 104, new= 202K, re=24641K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 56K, max= 56K, #= 450, 1= 4000, new= 44K, re= 15K Symbols: cur= 313K, max= 313K, #= 32, 1=39744, new= 314K, re= 0K TH Counter: cur= 62K, max= 62K, #= 2671, 1= 16, new= 1K, re= 61K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 34K, #= 16, 1=32768, new= 34K, re= 4K Memory Mgt: cur= 15K, max= 15K, #= 27, 1= 5064, new= 15K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 343K, max= 343K, #= 15527, 1= 23, new= 343K, re= 5K Client: cur= 370K, max= 370K, #= 28573, 1=65536, new= 378K, re= 214K Lib Dup: cur= 227K, max= 235K, #= 1028, 1=16344, new= 221K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 162K, max= 162K, #= 3065, 1=32776, new= 123K, re= 67K Total cur usage: 4419 KB Total max (not nec. all used simult.): 4525 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 56K, max= 56K, #= 450, 1= 4000, new= 44K, re= 15K Symbols: cur= 313K, max= 313K, #= 32, 1=39744, new= 314K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 13, 1=32768, new= 32K, re= 0K Memory Mgt: cur= 8K, max= 8K, #= 5, 1= 5064, new= 8K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 124, 1= 128, new= 2K, re= 1K Lib Dup: cur= 225K, max= 233K, #= 1026, 1=16344, new= 220K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 56K, max= 56K, #= 242, 1=22568, new= 52K, re= 4K Total cur usage: 694 KB Total max (not nec. all used simult.): 725 KB Basic block (shared) unit 0 @0x00007ff6628f4000: capacity 44 KB, used 42 KB, not full Basic block (shared) unit 1 @0x00007ff6628d4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff6628c4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff662872000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff662862000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff662852000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff662842000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 7 @0x00007ff662832000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 8 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 9 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 10 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 11 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 12 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 13 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 772 KB, used 770 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 167 free, 126 reuse, 41 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 21 free, 15 reuse, 6 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 5 free, 5 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 26 free, 20 reuse, 6 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 12 free, 11 reuse, 1 coalesce, 1 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 17 free, 12 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 27 free, 22 reuse, 5 coalesce, 4 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 13 free, 11 reuse, 2 coalesce, 10 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 5011 requests 115 freed # 32 bytes == 2723 requests 35 freed # 36 bytes == 1801 requests 25 freed # 40 bytes == 1446 requests 22 freed # 44 bytes == 1241 requests 14 freed # 48 bytes == 743 requests 8 freed # 52 bytes == 585 requests 4 freed # 56 bytes == 539 requests 5 freed # 60 bytes == 707 requests 7 freed # 64 bytes == 389 requests 6 freed # 68 bytes == 254 requests 2 freed # 72 bytes == 220 requests 3 freed # 76 bytes == 335 requests 6 freed # 80 bytes == 301 requests 2 freed # 84 bytes == 322 requests 0 freed # 88 bytes == 314 requests 0 freed # 92 bytes == 236 requests 1 freed # 96 bytes == 162 requests 0 freed # 100 bytes == 99 requests 1 freed # 104 bytes == 88 requests 0 freed # 108 bytes == 88 requests 0 freed # 112 bytes == 60 requests 0 freed # 116 bytes == 56 requests 0 freed # 120 bytes == 45 requests 0 freed # 124 bytes == 34 requests 0 freed # 128 bytes == 30 requests 1 freed # 132 bytes == 28 requests 0 freed # 136 bytes == 17 requests 0 freed # 140 bytes == 25 requests 0 freed # 144 bytes == 29 requests 0 freed # 148 bytes == 14 requests 0 freed # 152 bytes == 14 requests 0 freed # 156 bytes == 11 requests 0 freed # 160 bytes == 6 requests 0 freed # 164 bytes == 11 requests 0 freed # 168 bytes == 7 requests 0 freed # 172 bytes == 7 requests 0 freed # 176 bytes == 1 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 2 requests 0 freed # 188 bytes == 1 requests 0 freed # 192 bytes == 3 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 4 requests 0 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 25 requests 0 freed Trace (shared) unit 0 @0x00007ff6628e4000: capacity 8 KB, used 7 KB, not full Trace (shared) unit 1 @0x00007ff6626d4000: capacity 56 KB, used 56 KB, full Trace (shared) cache: capacity 64 KB, used 63 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 4 free, 3 reuse, 1 coalesce, 3 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 5 requests 0 freed # 48 bytes == 45 requests 0 freed # 56 bytes == 38 requests 0 freed # 64 bytes == 39 requests 0 freed # 72 bytes == 36 requests 0 freed # 80 bytes == 24 requests 0 freed # 88 bytes == 16 requests 0 freed # 96 bytes == 11 requests 0 freed # 104 bytes == 10 requests 0 freed # 112 bytes == 5 requests 0 freed # 120 bytes == 7 requests 0 freed # 128 bytes == 10 requests 0 freed # 136 bytes == 9 requests 0 freed # 144 bytes == 4 requests 0 freed # 152 bytes == 6 requests 0 freed # 160 bytes == 7 requests 0 freed # 168 bytes == 5 requests 0 freed # 176 bytes == 3 requests 0 freed # 184 bytes == 4 requests 0 freed # 192 bytes == 2 requests 0 freed # 200 bytes == 4 requests 0 freed # 208 bytes == 4 requests 0 freed # 216 bytes == 4 requests 0 freed # 232 bytes == 3 requests 0 freed # 240 bytes == 7 requests 0 freed # 248 bytes == 3 requests 0 freed # 252 bytes == 86 requests 0 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000000001559a000 lock count_times_acquired= 78 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 16 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 74 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 6 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 21 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 7 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 72 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2528 lock count_times_acquired= 109503 0 0 0 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 499726 0 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 273335 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 117 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a710 lock count_times_acquired= 36804 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 34 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 25288 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 803 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 387 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 5 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 20671 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 2 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 50290 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 29 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 92892 0 0 0 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 7287 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 5 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 29 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 17 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 3319 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 469 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 463 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 19618 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 142189 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 238156 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 225262 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 18254 0 0 0 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 134158 0 0 0 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 148432 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 15774 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 22392 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 71094 0 0 0 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 1745 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 382 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 386 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 99 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 71 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 70 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 38 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 17 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 4 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 2 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 1 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b310 lock count_times_acquired= 14 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 74 lock 0x000000001559b310: name=all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 rank=2 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 1 0 0 0 0+2 all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 Currently live process locks: 74, acquired 2169614, contended 0 (current only) section_to_file: removed section 0x00000000000001fc new flush timestamp: 3 deleted area ref count=1 timestamp=3 start=0x0000000000000000 end=0x0000000000000000 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130477 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662903000 index=595 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662903000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662904000 fcache Basic block (shared) free list stats: # 0 0 bytes : 265 free, 208 reuse, 57 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 25 free, 17 reuse, 8 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 11 free, 10 reuse, 1 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 39 free, 32 reuse, 7 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 19 free, 18 reuse, 1 coalesce, 2 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 19 free, 14 reuse, 5 coalesce, 2 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 40 free, 34 reuse, 6 coalesce, 9 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 18 free, 15 reuse, 3 coalesce, 11 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 5 free, 4 reuse, 1 coalesce, 4 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 5173 requests 181 freed # 32 bytes == 2770 requests 49 freed # 36 bytes == 1849 requests 35 freed # 40 bytes == 1463 requests 28 freed # 44 bytes == 1257 requests 17 freed # 48 bytes == 754 requests 8 freed # 52 bytes == 594 requests 10 freed # 56 bytes == 545 requests 10 freed # 60 bytes == 719 requests 9 freed # 64 bytes == 393 requests 7 freed # 68 bytes == 263 requests 5 freed # 72 bytes == 226 requests 4 freed # 76 bytes == 337 requests 7 freed # 80 bytes == 305 requests 5 freed # 84 bytes == 325 requests 1 freed # 88 bytes == 317 requests 3 freed # 92 bytes == 242 requests 1 freed # 96 bytes == 164 requests 1 freed # 100 bytes == 101 requests 2 freed # 104 bytes == 90 requests 0 freed # 108 bytes == 90 requests 0 freed # 112 bytes == 61 requests 0 freed # 116 bytes == 59 requests 0 freed # 120 bytes == 45 requests 0 freed # 124 bytes == 36 requests 0 freed # 128 bytes == 30 requests 2 freed # 132 bytes == 30 requests 0 freed # 136 bytes == 17 requests 0 freed # 140 bytes == 26 requests 0 freed # 144 bytes == 29 requests 0 freed # 148 bytes == 14 requests 0 freed # 152 bytes == 15 requests 0 freed # 156 bytes == 12 requests 0 freed # 160 bytes == 6 requests 0 freed # 164 bytes == 11 requests 0 freed # 168 bytes == 7 requests 0 freed # 172 bytes == 8 requests 0 freed # 176 bytes == 1 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 3 requests 0 freed # 188 bytes == 1 requests 0 freed # 192 bytes == 4 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 5 requests 0 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 33 requests 1 freed vmm_heap_reserve_blocks vmheap: size=536576 => 536576 in blocks=131 free_blocks=2095933 vmm_heap_reserve_blocks vmheap: size=536576 blocks=131 p=0x000001e610343000 index=1219 vmm_heap_reserve vmheap: size=536576 p=0x000001e610343000 New heap unit: 0x000001e610344000-0x000001e6103c5000 hashtable_fragment_init shared_bb htable=0x000001e60ff00bd8 bits=16 size=65537 mask=0x000000000000ffff offset=0 load=55% resize=36045 shared_bb table 0x000001e610344048 0x0000000000000000 groom=0% groom_at=0 freeing excess dead unit 0x000001e6101c7000-0x000001e610208000 [-0x000001e610208000] vmm_heap_free vmheap: size=274432 p=0x000001e6101c6000 is_reserved=1 vmm_heap_free_blocks vmheap: size=274432 blocks=67 p=0x000001e6101c6000 vmm_heap_free vmheap: freed size=274432 p=0x000001e6101c6000 adding exec areas in region 0x000001e80fff0000 0x000001e80fff0000-0x000001e80fff1000 rw-- commit allocbase=0x000001e80fff0000 removing exec areas in region 0x000001e80fff0000 0x000001e80fff0000-0x000001e80fff1000 rw-- commit allocbase=0x000001e80fff0000 removing exec areas in region 0x00007ff971f90000 image SHELL32.dll unmapped @ 0x00007ff971f90000-0x00007ff9726d3000 remove_module_info_vector(0x00007ff971f90000,0x00007ff9726d3000) dll=SHELL32.dll 0x00007ff971f90000-0x00007ff971f91000 r--- commit allocbase=0x00007ff971f90000 0x00007ff971f91000-0x00007ff972519000 r-x- commit allocbase=0x00007ff971f90000 new flush timestamp: 4 deleted area ref count=1 timestamp=4 start=0x00007ff971f91000 end=0x00007ff972519000 hashtable_fragment_range_remove shared_future hashtable: 6454 entries, 0 unlinked entries, 16385 capacity, 39% load Total shared_future hashtable statistics: num=6454, max=14, #>1=1246, st.avg=1.30 shared_future doublecheck 6454 (unlinked 0) == 6454 0 Total shared_future table fragment_lookup lookup hits: 46087, misses: 108259, total: 172441, miss%=0.6278 Total shared_future table fragment_lookup collisions: 159444, collision hits: 18095, >2_or_miss: 141349, overwrap: 0 Total shared_future table fragment_lookup lookup coll%=0.3926, dyn.avgcoll=4.4596 removing executable vm area: 0x00007ff971f91000-0x00007ff972519000 0x00007ff972519000-0x00007ff972662000 r--- commit allocbase=0x00007ff971f90000 0x00007ff972662000-0x00007ff972664000 rw-c commit allocbase=0x00007ff971f90000 0x00007ff972664000-0x00007ff97266a000 rw-- commit allocbase=0x00007ff971f90000 0x00007ff97266a000-0x00007ff97266c000 rw-c commit allocbase=0x00007ff971f90000 0x00007ff97266c000-0x00007ff9726d3000 r--- commit allocbase=0x00007ff971f90000 module_list_remove SHELL32.dll module SHELL32.dll segment [0x00007ff971f90000,0x00007ff9726d3000] removed ASLR: aslr_recreate_known_dll_file = \??\C:\Windows\System32\MSCTF.dll ASLR sharing assuming KnownDll file \??\C:\Windows\System32\MSCTF.dll hasn't changedsection_to_file: section 0x00000000000001fc => \Windows\System32\msctf.dll section_to_file: section 0x00000000000001fc => C:\Windows\System32\msctf.dll adding exec areas in region 0x00007ff971a60000 module segment [0x00007ff971a60000,0x00007ff971b75000] added module MSCTF.dll |msctf.dll| [0x00007ff971a60000,0x00007ff971b75000] added image MSCTF.dll mapped @ 0x00007ff971a60000-0x00007ff971b75000 Variable-size block: allocating 0x000001e60ffd6ba8 (1216 bytes [1216 aligned] in 7632 block) 0x00007ff971a60000-0x00007ff971a61000 r--- commit allocbase=0x00007ff971a60000 0x00007ff971a61000-0x00007ff971b35000 r-x- commit allocbase=0x00007ff971a60000 NOT adjusting exec area 0x00007ff971a61000-0x00007ff971b35000 vs IAT 0x00007ff971b3c080-0x00007ff971b3cff8 new executable vm area: 0x00007ff971a61000-0x00007ff971b35000 ---- MSCTF.dll new executable vm area: 0x00007ff971a61000-0x00007ff971b35000 ---- MSCTF.dll New +x app memory region: 0x00007ff971a61000-0x00007ff971b35000 r-x new executable vm area: 0x00007ff971a61000-0x00007ff971b35000 ---- MSCTF.dll new executable vm area: 0x00007ff971a61000-0x00007ff971b35000 ---- MSCTF.dll 0x00007ff971b35000-0x00007ff971b61000 r--- commit allocbase=0x00007ff971a60000 0x00007ff971b61000-0x00007ff971b64000 rw-c commit allocbase=0x00007ff971a60000 0x00007ff971b64000-0x00007ff971b71000 r--- commit allocbase=0x00007ff971a60000 0x00007ff971b71000-0x00007ff971b72000 rw-c commit allocbase=0x00007ff971a60000 0x00007ff971b72000-0x00007ff971b75000 r--- commit allocbase=0x00007ff971a60000 ASLR: aslr_recreate_known_dll_file = \??\C:\Windows\System32\OLEAUT32.dll ASLR sharing assuming KnownDll file \??\C:\Windows\System32\OLEAUT32.dll hasn't changedsection_to_file: section 0x00000000000001f4 => \Windows\System32\oleaut32.dll section_to_file: section 0x00000000000001f4 => C:\Windows\System32\oleaut32.dll adding exec areas in region 0x00007ff971b80000 module segment [0x00007ff971b80000,0x00007ff971c4d000] added module OLEAUT32.dll |oleaut32.dll| [0x00007ff971b80000,0x00007ff971c4d000] added image OLEAUT32.dll mapped @ 0x00007ff971b80000-0x00007ff971c4d000 add_module_info: OLEAUT32.dll functions 501 != 425 names 0x00007ff971b80000-0x00007ff971b81000 r--- commit allocbase=0x00007ff971b80000 0x00007ff971b81000-0x00007ff971c16000 r-x- commit allocbase=0x00007ff971b80000 NOT adjusting exec area 0x00007ff971b81000-0x00007ff971c16000 vs IAT 0x00007ff971c21d40-0x00007ff971c22658 new executable vm area: 0x00007ff971b81000-0x00007ff971c16000 ---- OLEAUT32.dll new executable vm area: 0x00007ff971b81000-0x00007ff971c16000 ---- OLEAUT32.dll New +x app memory region: 0x00007ff971b81000-0x00007ff971c16000 r-x new executable vm area: 0x00007ff971b81000-0x00007ff971c16000 ---- OLEAUT32.dll new executable vm area: 0x00007ff971b81000-0x00007ff971c16000 ---- OLEAUT32.dll 0x00007ff971c16000-0x00007ff971c3c000 r--- commit allocbase=0x00007ff971b80000 0x00007ff971c3c000-0x00007ff971c3f000 rw-c commit allocbase=0x00007ff971b80000 0x00007ff971c3f000-0x00007ff971c48000 r--- commit allocbase=0x00007ff971b80000 0x00007ff971c48000-0x00007ff971c49000 rw-c commit allocbase=0x00007ff971b80000 0x00007ff971c49000-0x00007ff971c4d000 r--- commit allocbase=0x00007ff971b80000 section_to_file: removed section 0x00000000000001f4 section_to_file: removed section 0x00000000000001fc section_to_file: section 0x00000000000001f4 => \Windows\System32\ole32.dll section_to_file: section 0x00000000000001f4 => C:\Windows\System32\ole32.dll adding exec areas in region 0x000001e810300000 0x000001e810300000-0x000001e810429000 r--- commit allocbase=0x000001e810300000 removing exec areas in region 0x000001e810300000 0x000001e810300000-0x000001e810429000 r--- commit allocbase=0x000001e810300000 section_to_file: removed section 0x00000000000001f4 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130461 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662913000 index=611 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662913000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662914000 fcache Basic block (shared) free list stats: # 0 0 bytes : 339 free, 278 reuse, 61 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 31 free, 21 reuse, 10 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 15 free, 14 reuse, 1 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 51 free, 39 reuse, 12 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 25 free, 22 reuse, 3 coalesce, 3 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 22 free, 17 reuse, 5 coalesce, 3 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 63 free, 46 reuse, 17 coalesce, 14 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 46 free, 26 reuse, 20 coalesce, 22 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 584 free, 257 reuse, 327 coalesce, 257 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 5655 requests 330 freed # 32 bytes == 3027 requests 83 freed # 36 bytes == 2027 requests 56 freed # 40 bytes == 1591 requests 39 freed # 44 bytes == 1360 requests 25 freed # 48 bytes == 825 requests 12 freed # 52 bytes == 640 requests 16 freed # 56 bytes == 611 requests 14 freed # 60 bytes == 786 requests 20 freed # 64 bytes == 420 requests 12 freed # 68 bytes == 290 requests 12 freed # 72 bytes == 245 requests 8 freed # 76 bytes == 357 requests 8 freed # 80 bytes == 322 requests 6 freed # 84 bytes == 348 requests 3 freed # 88 bytes == 331 requests 7 freed # 92 bytes == 268 requests 6 freed # 96 bytes == 172 requests 3 freed # 100 bytes == 107 requests 5 freed # 104 bytes == 98 requests 1 freed # 108 bytes == 99 requests 3 freed # 112 bytes == 68 requests 3 freed # 116 bytes == 66 requests 0 freed # 120 bytes == 52 requests 1 freed # 124 bytes == 40 requests 1 freed # 128 bytes == 33 requests 4 freed # 132 bytes == 35 requests 0 freed # 136 bytes == 19 requests 1 freed # 140 bytes == 28 requests 0 freed # 144 bytes == 29 requests 0 freed # 148 bytes == 15 requests 1 freed # 152 bytes == 17 requests 0 freed # 156 bytes == 12 requests 1 freed # 160 bytes == 11 requests 0 freed # 164 bytes == 12 requests 0 freed # 168 bytes == 7 requests 1 freed # 172 bytes == 9 requests 0 freed # 176 bytes == 1 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 4 requests 1 freed # 188 bytes == 1 requests 1 freed # 192 bytes == 5 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 204 bytes == 2 requests 1 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 6 requests 1 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 39 requests 8 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2095869 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e6101c6000 index=838 vmm_heap_reserve vmheap: size=270336 p=0x000001e6101c6000 New heap unit: 0x000001e6101c7000-0x000001e610207000 Creating new heap unit 16 (4 [/256] KB) adding exec areas in region 0x000001e810000000 0x000001e810000000-0x000001e810001000 r--- commit allocbase=0x000001e810000000 removing exec areas in region 0x000001e810000000 0x000001e810000000-0x000001e810001000 r--- commit allocbase=0x000001e810000000 adding exec areas in region 0x000001e810300000 0x000001e810300000-0x000001e8103fb000 r--- commit allocbase=0x000001e810300000 adding exec areas in region 0x000001e810000000 0x000001e810000000-0x000001e810005000 r--- commit allocbase=0x000001e810000000 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130445 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662923000 index=627 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662923000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662924000 fcache Basic block (shared) free list stats: # 0 0 bytes : 339 free, 278 reuse, 61 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 31 free, 21 reuse, 10 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 15 free, 14 reuse, 1 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 51 free, 39 reuse, 12 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 25 free, 22 reuse, 3 coalesce, 3 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 22 free, 17 reuse, 5 coalesce, 3 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 63 free, 46 reuse, 17 coalesce, 14 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 46 free, 26 reuse, 20 coalesce, 22 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 584 free, 257 reuse, 327 coalesce, 257 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 5976 requests 330 freed # 32 bytes == 3202 requests 83 freed # 36 bytes == 2113 requests 56 freed # 40 bytes == 1679 requests 39 freed # 44 bytes == 1451 requests 25 freed # 48 bytes == 870 requests 12 freed # 52 bytes == 685 requests 16 freed # 56 bytes == 649 requests 14 freed # 60 bytes == 840 requests 20 freed # 64 bytes == 457 requests 12 freed # 68 bytes == 305 requests 12 freed # 72 bytes == 255 requests 8 freed # 76 bytes == 402 requests 8 freed # 80 bytes == 347 requests 6 freed # 84 bytes == 372 requests 3 freed # 88 bytes == 353 requests 7 freed # 92 bytes == 287 requests 6 freed # 96 bytes == 187 requests 3 freed # 100 bytes == 118 requests 5 freed # 104 bytes == 106 requests 1 freed # 108 bytes == 106 requests 3 freed # 112 bytes == 76 requests 3 freed # 116 bytes == 69 requests 0 freed # 120 bytes == 67 requests 1 freed # 124 bytes == 43 requests 1 freed # 128 bytes == 36 requests 4 freed # 132 bytes == 37 requests 0 freed # 136 bytes == 21 requests 1 freed # 140 bytes == 29 requests 0 freed # 144 bytes == 31 requests 0 freed # 148 bytes == 16 requests 1 freed # 152 bytes == 17 requests 0 freed # 156 bytes == 14 requests 1 freed # 160 bytes == 11 requests 0 freed # 164 bytes == 12 requests 0 freed # 168 bytes == 7 requests 1 freed # 172 bytes == 9 requests 0 freed # 176 bytes == 2 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 5 requests 1 freed # 188 bytes == 1 requests 1 freed # 192 bytes == 5 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 204 bytes == 2 requests 1 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 6 requests 1 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 40 requests 8 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2095803 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e6103c6000 index=1350 vmm_heap_reserve vmheap: size=270336 p=0x000001e6103c6000 New heap unit: 0x000001e6103c7000-0x000001e610407000 Creating new heap unit 17 (4 [/256] KB) Created 25000 fragments VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2095737 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 130429 (Begin) All statistics @25000 (0:04.483): Current threads under DynamoRIO control : 1 Peak threads under DynamoRIO control : 1 Threads ever created : 1 Callbacks : 20 Exceptions : 1 System calls, pre : 565 System calls, post : 546 Optimizable system calls : 96 Non-ignorable system calls : 18 Application mmaps : 18 Application munmaps : 5 Application modules with code : 32 Application code seen (bytes) : 447740 Interpreted calls, direct and indirect : 5817 Interpreted indirect calls : 1967 Interpreted indirect jmps : 246 Interpreted rets : 2663 Interpreted irets : 1 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 24536 Code origin addresses in last area : 23099 Cache consistency flushes : 1 Flushes that flushed >=1 shared fragment : 1 Shared deletion regions unlinked : 5 Shared deletion region walks : 4 Shared deletion ref count decrements : 4 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 4 Flush queue marked nonempty, yet empty : 1 Fragments added to lazy deletion list : 465 Fragments freed from lazy deletion list : 17 Lazy list instances moved to pending list : 3 Lazy list fragments moved to pending list : 387 Number of queries of the commit limit : 1273 Data section protection changes : 15 Data section protection wasted calls : 58 Generated code protection changes : 9 Protection change calls : 217 Protection change pages : 1234 App protection changes of ntdll code : 22 Fragments generated, bb and trace : 25000 Basic block fragments generated : 24535 Trace fragments generated : 465 Trace building reset: no trace head : 465 Number of bbs in all emitted traces : 2111 Maximum number of bbs in a trace : 34 Trace wannabes prevented from being traces : 49462 Shadowed trace head deleted : 465 Trace head counters reset on trace deletion : 3 Trace heads re-marked : 52 Future fragments generated : 26949 Shared fragments generated : 22889 Shared bbs generated : 22424 Shared traces generated : 465 Private fragments generated : 2111 Private bbs generated : 2111 Shared future fragments generated : 23531 Unique fragments generated : 24997 Maximum fragment requested size in bytes : 1266 Maximum fragment size in bytes : 1227 Maximum instrs in a bb : 79 Direct exit stubs created : 35689 Indirect exit stubs created : 5187 Separate stubs created : 19404 Rip-relative instrs seen : 7399 Rip-relative unreachable leas : 1882 Rip-relative unreachable non-leas : 5046 Rip-relative unreachable spills avoided : 1420 BBs with one indirect exit : 4972 BBs with one direct exit : 5464 BBs with two direct exits : 14099 BBs with an also_vmarea : 29 BB direct exits >SHRT_MAX from fragment tag : 5243 BB direct exits <=SHRT_MAX from fragment tag : 30444 BB cbr fall-through >SHRT_MAX from fragment tag : 2 BB cbr fall-through <=SHRT_MAX from fragment tag : 14217 BBs using post-linkstub fragment offset : 7250 BBs that write OF but no other arithmetic flags : 19196 BBs that read a flag before writing any : 2 BBs that write no arithmetic flags : 5338 BBs that write no arithmetic flags, end in ib : 1996 Cbrs sharing a single exit stub : 14388 Fragments requiring post_linkstub offs : 7715 Fragments smaller than minimum fcache slot size : 5498 Fragments final size < minimum fcache slot size : 5326 Fragments unlinked for flushing : 296 Fragments deleted for any reason : 2811 Fragments unlinked for deletion : 296 Trace heads marked : 3629 Fragments deleted for munmap or RO consistency : 683 Trace fragments targeted by IBL : 61 Exits due to IBL cold misses : 36811 Extra exits due to trace building : 6 Fragments regenerated or duplicated : 3 Trace fragments extended : 2111 Trace building private copies created : 2111 Trace building private copies deleted : 2111 Trace building private copies futures deleted : 3418 Trace building private copies futures avoided : 2111 Trace inline-ib comparisons : 412 Trace inline-ib no eflag restore needed : 342 Trace fragments extended, ibl exits updated : 215 Recreated fragments, total : 1 Recreations via app re-decode : 1 Branches linked, direct : 19720 Branches linked, indirect : 5402 Fcache exits, total : 89931 Fcache exits, system call executions : 546 Fcache exits, asynch : 21 Fcache exits, from traces : 15242 Fcache exits, from BBs : 74122 Fcache exits, total indirect branches : 36878 Fcache exits, non-trace indirect branches : 29817 Fcache exits, ind target not in cache : 6662 Fcache exits, ind target extending a trace, BAD : 205 Fcache exits, ind target in cache but not table : 30011 Fcache exits, from BB, ind target ... : 23823 Fcache exits, BB->BB, ind target ... : 23801 Fcache exits, BB->BB trace head, ind target ... : 601 Fcache exits, BB->trace, ind target ... : 22 Fcache exits, from trace, ind target ... : 6188 Fcache exits, trace->trace, ind target ... : 39 Fcache exits, trace->BB not trace head, ind tgt : 339 Fcache exits, trace->BB trace head, ind target : 5810 Fcache exits, dir target not in cache : 15744 Fcache exits, link not allowed : 36177 Fcache exits, target trace head : 34297 Fcache exits, extending a trace : 1880 Fcache exits, non-ignorable system call : 565 Fcache exits needing cbr disambiguation : 34410 Fragments with OF restore prefix : 39 Fcache bb capacity (bytes) : 4096 Fcache bb peak capacity (bytes) : 4096 Fcache bb space claimed (bytes) : 308 Fcache bb peak used (bytes) : 312 Fcache bb fragment bodies (bytes) : -4075923927771 Fcache bb direct exit stubs (bytes) : -36133 Fcache bb align space (bytes) : 3763 Fcache bb empty space (bytes) : 308 Fcache shared bb capacity (bytes) : 974848 Fcache shared bb peak capacity (bytes) : 974848 Fcache shared bb space claimed (bytes) : 974316 Fcache shared bb space used (bytes) : 941664 Fcache shared bb peak used (bytes) : 941664 Fcache shared bb headers (bytes) : 173832 Fcache shared bb fragment bodies (bytes) : 728780 Fcache shared bb align space (bytes) : 51650 Fcache shared bb free coalesce prev : 49 Fcache shared bb free coalesce next : 407 Fcache shared bb free use larger bucket : 361 Fcache shared bb free split : 299 Fcache shared trace capacity (bytes) : 81920 Fcache shared trace peak capacity (bytes) : 81920 Fcache shared trace space claimed (bytes) : 78712 Fcache shared trace space used (bytes) : 75912 Fcache shared trace peak used (bytes) : 75920 Fcache shared trace headers (bytes) : 3680 Fcache shared trace fragment bodies (bytes) : 63890 Fcache shared trace fragment prefixes (bytes) : 7940 Fcache shared trace align space (bytes) : 2999 Fcache shared trace free coalesce prev : 1 Fcache shared trace free coalesce next : 9 Fcache shared trace free use larger bucket : 20 Fcache shared trace free split : 21 Fcache combined claimed (bytes) : 1053336 Current fcache combined capacity (bytes) : 1060864 Peak fcache combined capacity (bytes) : 1060864 Current fcache units on live list : 20 Peak fcache units on live list : 20 Fcache unit lookups : 32884 Separate shared trace direct exit stubs (bytes) : 39514 Separate shared bb direct exit stubs (bytes) : 392702 Special heap units : 8 Peak special heap units : 8 Current special heap capacity (bytes) : 438272 Peak special heap capacity (bytes) : 438272 Current heap units on live list : 38 Peak heap units on live list : 38 Heap headers (bytes) : 1232 Heap align space (bytes) : 48930 Peak heap align space (bytes) : 48942 Heap bucket pad space (bytes) : 146448 Peak heap bucket pad space (bytes) : 146984 Heap allocs in buckets : 655187 Heap allocs variable-sized : 194 Total reserved memory : 8151040 Peak total reserved memory : 8151040 Guard pages, reserved virtual pages : 140 Peak guard pages, reserved virtual pages : 140 Current stack capacity (bytes) : 122880 Peak stack capacity (bytes) : 122880 Mmap capacity (bytes) : 1077248 Peak mmap capacity (bytes) : 1077248 Mmap reserved but not committed (bytes) : 90112 Peak mmap reserved but not committed (bytes) : 163840 Heap claimed (bytes) : 5451048 Peak heap claimed (bytes) : 5454625 Current heap capacity (bytes) : 5660672 Peak heap capacity (bytes) : 5660672 Heap reserved but not committed (bytes) : 626688 Peak heap reserved but not committed (bytes) : 1257472 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 23879680 Peak total memory from OS (bytes) : 23879680 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203325235200 Peak application reserved-only capacity (bytes) : 2203326746624 Application committed capacity (bytes) : 97759232 Peak application committed capacity (bytes) : 102326272 Application stack capacity (bytes) : 327680 Peak application stack capacity (bytes) : 327680 Application heap capacity (bytes) : 380928 Peak application heap capacity (bytes) : 380928 Application image capacity (bytes) : 36515840 Peak application image capacity (bytes) : 42156032 Application mmap capacity (bytes) : 60534784 Peak application mmap capacity (bytes) : 60702720 Application executable capacity (bytes) : 21078016 Peak application executable capacity (bytes) : 25399296 Application read-only capacity (bytes) : 3100672 Peak application read-only capacity (bytes) : 3100672 Application writable capacity (bytes) : 18763776 Peak application writable capacity (bytes) : 18984960 Total (app + us) virtual size (bytes) : 2212555788288 Peak total (app + us) virtual size (bytes) : 2212560171008 Application virtual size (bytes) : 2203422994432 Peak application virtual size (bytes) : 2203427377152 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 13123584 Our peak committed capacity (bytes) : 13123584 Our reserved capacity (bytes) : 9119670272 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 2383872 Peak app unallocatable free space : 2383872 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 2490368 Peak total unallocatable free space : 2490368 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 1379 Peak vmm blocks for unreachable heap : 1379 Current vmm blocks for stack : 36 Peak vmm blocks for stack : 36 Current vmm blocks for reachable heap : 172 Peak vmm blocks for reachable heap : 172 Current vmm blocks for cache : 320 Peak vmm blocks for cache : 320 Current vmm blocks for reachable special heap : 144 Peak vmm blocks for reachable special heap : 144 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 2058 Peak our virtual memory blocks in use : 2058 Allocations using multiple vmm blocks : 73 Blocks used for multi-block allocs : 2125 Current vmm virtual memory in use (bytes) : 8429568 Peak vmm virtual memory in use (bytes) : 8429568 Number of landing pad areas allocated : 1 Number of safe reads : 526 Peak vmarea vector length : 32 Peak dynamo areas vector length : 11 Peak executable areas vector length : 32 Peak module areas vector length : 30 -pad_jmps fragments size overestimated : 13707 -pad_jmps excess instances coalesced w/ nxt free : 174 -pad_jmps excess instances failed to be returned : 411 -pad_jmps excess bytes failed to be returned : 9424 -pad_jmps body bytes shared bb : 67272 -pad_jmps excess bytes shared bb : 63784 Bytes shared frags ever : 752126 -pad_jmps start_pcs shifted shared bb : 1652 -pad_jmps start_pcs shifted bytes shared bb : 3485 -pad_jmps excess bytes released shared bb : 47128 -pad_jmps no pad exits shared bb : 33298 -pad_jmps body bytes shtrace : 2790 -pad_jmps excess bytes shtrace : 2562 Bytes shared frags ever : 74172 -pad_jmps start_pcs shifted shtrace : 59 -pad_jmps start_pcs shifted bytes shtrace : 115 -pad_jmps excess bytes released shtrace : 2584 -pad_jmps inserted nops shtrace : 55 -pad_jmps inserted nop bytes shtrace : 113 -pad_jmps no pad exits shtrace : 2128 -pad_jmps body bytes temp : 6333 -pad_jmps excess bytes temp : 6277 Bytes temp frags ever : 103140 -pad_jmps start_pcs shifted temp : 29 -pad_jmps start_pcs shifted bytes temp : 56 -pad_jmps excess bytes released temp : 10040 -pad_jmps no shift stubs temp : 3467 -pad_jmps no pad exits temp : 3653 Trace fragment ending with an IBL : 9 Trace fragment ending with an IBL, return : 3 Trace fragment ending with an IBL, ind call : 5 Trace fragment ending with an IBL, ind jump : 1 ASLR sharing: compare handle with KnownDlls : 8 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 33186 peak_count= 280 peak_wasted= 0 peak_align= 821 1 24 count= 306761 peak_count= 21853 peak_wasted= 60832 peak_align= 3719 2 72 count= 91724 peak_count= 6769 peak_wasted= 58840 peak_align= 22939 3 104 count= 207787 peak_count= 5110 peak_wasted= 1664 peak_align= 20160 4 112 count= 73 peak_count= 37 peak_wasted= 0 peak_align= 54 5 128 count= 13491 peak_count= 12211 peak_wasted= 440 peak_align= 183 6 152 count= 1740 peak_count= 168 peak_wasted= 368 peak_align= 574 7 184 count= 163 peak_count= 162 peak_wasted= 1152 peak_align= 418 8 248 count= 109 peak_count= 108 peak_wasted= 2440 peak_align= 274 9 256 count= 11 peak_count= 11 peak_wasted= 0 peak_align= 24 10 512 count= 142 peak_count= 135 peak_wasted= 21896 peak_align= 286 11 -1 count= 194 peak_count= 154 peak_wasted= 285408 peak_align= 170 Non-persistent global units heap breakdown: BB Fragments: cur= 2345K, max= 2345K, #= 22424, 1= 128, new= 2293K, re= 129K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 166K, max= 166K, #= 23531, 1= 24, new= 168K, re= 382K Frag Tables: cur= 648K, max= 904K, #= 13, 1= 512K, new= 1096K, re= 176K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 328K, max= 328K, #= 930, 1= 1048, new= 123K, re= 206K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 2K, max= 4K, #= 25043, 1= 48, new= 64K, re= 1696K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 6K, max= 6K, #= 24, 1= 1224, new= 6K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 3497 KB Total max (not nec. all used simult.): 3755 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 1K, max= 1K, #= 3, 1= 336, new= 1K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 80, 1= 2048, new= 8K, re= 1K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 140, 1= 912, new= 7K, re= 2K Total cur usage: 26 KB Total max (not nec. all used simult.): 29 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 2345K, max= 2345K, #= 24535, 1= 152, new= 2293K, re= 424K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 166K, max= 166K, #= 26949, 1= 24, new= 169K, re= 462K Frag Tables: cur= 650K, max= 906K, #= 18, 1= 512K, new= 1098K, re= 176K IBL Tables: cur= 7K, max= 7K, #= 6, 1= 2128, new= 7K, re= 0K Traces: cur= 394K, max= 394K, #= 935, 1=65536, new= 190K, re= 207K FC Empties: cur= 0K, max= 0K, #= 2111, 1= 40, new= 0K, re= 148K Vm Multis: cur= 2K, max= 4K, #= 27154, 1= 48, new= 64K, re= 1844K IR: cur= 0K, max= 43K, #= 530781, 1= 104, new= 238K, re=30476K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 57K, max= 57K, #= 500, 1= 4000, new= 45K, re= 17K Symbols: cur= 320K, max= 320K, #= 34, 1=39744, new= 321K, re= 7K TH Counter: cur= 81K, max= 81K, #= 3581, 1= 16, new= 2K, re= 81K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 34K, #= 17, 1=32768, new= 34K, re= 4K Memory Mgt: cur= 16K, max= 16K, #= 30, 1= 5064, new= 15K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 422K, max= 422K, #= 19404, 1= 23, new= 422K, re= 13K Client: cur= 373K, max= 374K, #= 33610, 1=65536, new= 381K, re= 266K Lib Dup: cur= 227K, max= 235K, #= 1028, 1=16344, new= 221K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 215K, max= 235K, #= 3980, 1=65544, new= 189K, re= 87K Total cur usage: 5323 KB Total max (not nec. all used simult.): 5655 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 57K, max= 57K, #= 500, 1= 4000, new= 45K, re= 17K Symbols: cur= 320K, max= 320K, #= 34, 1=39744, new= 321K, re= 7K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 14, 1=32768, new= 32K, re= 0K Memory Mgt: cur= 8K, max= 8K, #= 5, 1= 5064, new= 8K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 140, 1= 128, new= 2K, re= 1K Lib Dup: cur= 225K, max= 233K, #= 1026, 1=16344, new= 220K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 57K, max= 57K, #= 246, 1=22568, new= 53K, re= 4K Total cur usage: 703 KB Total max (not nec. all used simult.): 734 KB Basic block (shared) unit 0 @0x00007ff662924000: capacity 56 KB, used 55 KB, not full Basic block (shared) unit 1 @0x00007ff662914000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff662904000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff6628f4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff6628d4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff6628c4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff662872000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 7 @0x00007ff662862000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 8 @0x00007ff662852000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 9 @0x00007ff662842000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 10 @0x00007ff662832000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 11 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 12 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 13 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 14 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 15 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 16 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 952 KB, used 951 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 339 free, 278 reuse, 61 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 31 free, 21 reuse, 10 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 15 free, 14 reuse, 1 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 51 free, 39 reuse, 12 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 25 free, 22 reuse, 3 coalesce, 3 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 22 free, 17 reuse, 5 coalesce, 3 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 63 free, 46 reuse, 17 coalesce, 14 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 46 free, 26 reuse, 20 coalesce, 22 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 584 free, 257 reuse, 327 coalesce, 257 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 6324 requests 330 freed # 32 bytes == 3415 requests 83 freed # 36 bytes == 2235 requests 56 freed # 40 bytes == 1803 requests 39 freed # 44 bytes == 1541 requests 25 freed # 48 bytes == 916 requests 12 freed # 52 bytes == 740 requests 16 freed # 56 bytes == 680 requests 14 freed # 60 bytes == 894 requests 20 freed # 64 bytes == 473 requests 12 freed # 68 bytes == 327 requests 12 freed # 72 bytes == 265 requests 8 freed # 76 bytes == 442 requests 8 freed # 80 bytes == 380 requests 6 freed # 84 bytes == 404 requests 3 freed # 88 bytes == 374 requests 7 freed # 92 bytes == 302 requests 6 freed # 96 bytes == 192 requests 3 freed # 100 bytes == 124 requests 5 freed # 104 bytes == 113 requests 1 freed # 108 bytes == 112 requests 3 freed # 112 bytes == 76 requests 3 freed # 116 bytes == 71 requests 0 freed # 120 bytes == 71 requests 1 freed # 124 bytes == 48 requests 1 freed # 128 bytes == 38 requests 4 freed # 132 bytes == 39 requests 0 freed # 136 bytes == 22 requests 1 freed # 140 bytes == 29 requests 0 freed # 144 bytes == 32 requests 0 freed # 148 bytes == 17 requests 1 freed # 152 bytes == 17 requests 0 freed # 156 bytes == 14 requests 1 freed # 160 bytes == 12 requests 0 freed # 164 bytes == 12 requests 0 freed # 168 bytes == 7 requests 1 freed # 172 bytes == 9 requests 0 freed # 176 bytes == 2 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 5 requests 1 freed # 188 bytes == 1 requests 1 freed # 192 bytes == 5 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 204 bytes == 2 requests 1 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 6 requests 1 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 40 requests 8 freed Trace (shared) unit 0 @0x00007ff6628e4000: capacity 24 KB, used 20 KB, not full Trace (shared) unit 1 @0x00007ff6626d4000: capacity 56 KB, used 56 KB, full Trace (shared) cache: capacity 80 KB, used 76 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 1 free, 0 reuse, 1 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 3 free, 3 reuse, 0 coalesce, 1 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 30 free, 21 reuse, 9 coalesce, 20 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 5 requests 0 freed # 48 bytes == 57 requests 1 freed # 56 bytes == 46 requests 0 freed # 64 bytes == 43 requests 0 freed # 72 bytes == 43 requests 0 freed # 80 bytes == 30 requests 0 freed # 88 bytes == 17 requests 0 freed # 96 bytes == 13 requests 0 freed # 104 bytes == 10 requests 0 freed # 112 bytes == 5 requests 0 freed # 120 bytes == 9 requests 0 freed # 128 bytes == 12 requests 0 freed # 136 bytes == 12 requests 1 freed # 144 bytes == 4 requests 0 freed # 152 bytes == 10 requests 0 freed # 160 bytes == 11 requests 0 freed # 168 bytes == 6 requests 0 freed # 176 bytes == 3 requests 0 freed # 184 bytes == 4 requests 0 freed # 192 bytes == 3 requests 0 freed # 200 bytes == 5 requests 0 freed # 208 bytes == 4 requests 0 freed # 216 bytes == 5 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 5 requests 0 freed # 240 bytes == 7 requests 0 freed # 248 bytes == 5 requests 0 freed # 252 bytes == 109 requests 3 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000000001559a000 lock count_times_acquired= 82 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 19 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 74 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 6 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 37 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 7 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 79 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2528 lock count_times_acquired= 133262 0 0 0 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 628530 0 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 341498 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 118 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a710 lock count_times_acquired= 46567 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 40 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 32904 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 990 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 474 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 8 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 25829 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 3 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 63449 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 33 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 116537 0 0 0 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 8853 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 5 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 32 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 41 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 3602 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 567 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 550 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 24535 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 178743 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 299720 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 283076 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 22889 0 0 0 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 167233 0 0 0 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 186213 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 20016 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 28501 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 89370 0 0 0 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 2111 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 465 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 472 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 129 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 97 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 108 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 57 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 25 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 8 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 4 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 6 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b310 lock count_times_acquired= 39 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 74 lock 0x000000001559b310: name=all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 rank=2 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00af8 lock count_times_acquired= 1 0 0 0 0+2 all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 75 lock 0x000001e60ff00af8: name=coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 rank=58 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdd98 lock count_times_acquired= 10 0 0 0 0+2 coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 76 lock 0x000001e60fecdd98: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdab8 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 77 lock 0x000001e60fecdab8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 Currently live process locks: 77, acquired 2717732, contended 0 (current only) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130429 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662933000 index=643 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662933000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662934000 fcache Basic block (shared) free list stats: # 0 0 bytes : 339 free, 278 reuse, 61 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 31 free, 21 reuse, 10 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 15 free, 14 reuse, 1 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 51 free, 39 reuse, 12 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 25 free, 22 reuse, 3 coalesce, 3 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 22 free, 17 reuse, 5 coalesce, 3 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 63 free, 46 reuse, 17 coalesce, 14 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 46 free, 26 reuse, 20 coalesce, 22 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 584 free, 257 reuse, 327 coalesce, 257 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 6326 requests 330 freed # 32 bytes == 3415 requests 83 freed # 36 bytes == 2235 requests 56 freed # 40 bytes == 1803 requests 39 freed # 44 bytes == 1542 requests 25 freed # 48 bytes == 916 requests 12 freed # 52 bytes == 740 requests 16 freed # 56 bytes == 680 requests 14 freed # 60 bytes == 895 requests 20 freed # 64 bytes == 474 requests 12 freed # 68 bytes == 327 requests 12 freed # 72 bytes == 266 requests 8 freed # 76 bytes == 442 requests 8 freed # 80 bytes == 380 requests 6 freed # 84 bytes == 404 requests 3 freed # 88 bytes == 374 requests 7 freed # 92 bytes == 303 requests 6 freed # 96 bytes == 192 requests 3 freed # 100 bytes == 124 requests 5 freed # 104 bytes == 113 requests 1 freed # 108 bytes == 112 requests 3 freed # 112 bytes == 76 requests 3 freed # 116 bytes == 71 requests 0 freed # 120 bytes == 71 requests 1 freed # 124 bytes == 48 requests 1 freed # 128 bytes == 38 requests 4 freed # 132 bytes == 39 requests 0 freed # 136 bytes == 23 requests 1 freed # 140 bytes == 29 requests 0 freed # 144 bytes == 32 requests 0 freed # 148 bytes == 17 requests 1 freed # 152 bytes == 17 requests 0 freed # 156 bytes == 14 requests 1 freed # 160 bytes == 12 requests 0 freed # 164 bytes == 12 requests 0 freed # 168 bytes == 7 requests 1 freed # 172 bytes == 9 requests 0 freed # 176 bytes == 2 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 5 requests 1 freed # 188 bytes == 1 requests 1 freed # 192 bytes == 5 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 204 bytes == 2 requests 1 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 6 requests 1 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 40 requests 8 freed new flush timestamp: 5 deleted area ref count=1 timestamp=5 start=0x0000000000000000 end=0x0000000000000000 section_to_file: section 0x0000000000000208 => \Windows\Fonts\StaticCache.dat section_to_file: section 0x0000000000000208 => C:\Windows\Fonts\StaticCache.dat adding exec areas in region 0x000001e811480000 0x000001e811480000-0x000001e8126e0000 r--- commit allocbase=0x000001e811480000 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130413 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662943000 index=659 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662943000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662944000 fcache Basic block (shared) free list stats: # 0 0 bytes : 429 free, 360 reuse, 69 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 40 free, 29 reuse, 11 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 18 free, 17 reuse, 1 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 60 free, 46 reuse, 14 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 28 free, 24 reuse, 4 coalesce, 3 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 28 free, 23 reuse, 5 coalesce, 3 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 71 free, 53 reuse, 18 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 50 free, 30 reuse, 20 coalesce, 22 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 584 free, 257 reuse, 327 coalesce, 257 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 6649 requests 387 freed # 32 bytes == 3651 requests 102 freed # 36 bytes == 2371 requests 64 freed # 40 bytes == 1902 requests 50 freed # 44 bytes == 1645 requests 31 freed # 48 bytes == 968 requests 16 freed # 52 bytes == 786 requests 19 freed # 56 bytes == 712 requests 16 freed # 60 bytes == 955 requests 25 freed # 64 bytes == 508 requests 13 freed # 68 bytes == 345 requests 12 freed # 72 bytes == 281 requests 12 freed # 76 bytes == 467 requests 10 freed # 80 bytes == 407 requests 7 freed # 84 bytes == 429 requests 4 freed # 88 bytes == 391 requests 8 freed # 92 bytes == 318 requests 6 freed # 96 bytes == 206 requests 5 freed # 100 bytes == 140 requests 5 freed # 104 bytes == 123 requests 2 freed # 108 bytes == 119 requests 3 freed # 112 bytes == 82 requests 3 freed # 116 bytes == 78 requests 0 freed # 120 bytes == 73 requests 1 freed # 124 bytes == 55 requests 1 freed # 128 bytes == 46 requests 4 freed # 132 bytes == 40 requests 1 freed # 136 bytes == 27 requests 1 freed # 140 bytes == 33 requests 0 freed # 144 bytes == 32 requests 0 freed # 148 bytes == 19 requests 1 freed # 152 bytes == 18 requests 0 freed # 156 bytes == 17 requests 1 freed # 160 bytes == 13 requests 0 freed # 164 bytes == 12 requests 0 freed # 168 bytes == 7 requests 1 freed # 172 bytes == 10 requests 0 freed # 176 bytes == 2 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 5 requests 1 freed # 188 bytes == 1 requests 1 freed # 192 bytes == 5 requests 0 freed # 196 bytes == 2 requests 0 freed # 200 bytes == 6 requests 0 freed # 204 bytes == 4 requests 1 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 6 requests 1 freed # 224 bytes == 1 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 42 requests 8 freed section_to_file: section 0x0000000000000214 => \Windows\System32\TextShaping.dll section_to_file: section 0x0000000000000214 => C:\Windows\System32\TextShaping.dll adding exec areas in region 0x00007ff94f470000 module segment [0x00007ff94f470000,0x00007ff94f51c000] added Module TextShaping.dll has no rsrc section module TextShaping.dll |TextShaping.dll| [0x00007ff94f470000,0x00007ff94f51c000] added image TextShaping.dll mapped @ 0x00007ff94f470000-0x00007ff94f51c000 0x00007ff94f470000-0x00007ff94f471000 r--- commit allocbase=0x00007ff94f470000 0x00007ff94f471000-0x00007ff94f4bc000 r-x- commit allocbase=0x00007ff94f470000 NOT adjusting exec area 0x00007ff94f471000-0x00007ff94f4bc000 vs IAT 0x00007ff94f4bf648-0x00007ff94f4bf8c8 new executable vm area: 0x00007ff94f471000-0x00007ff94f4bc000 ---- TextShaping.dll new executable vm area: 0x00007ff94f471000-0x00007ff94f4bc000 ---- TextShaping.dll New +x app memory region: 0x00007ff94f471000-0x00007ff94f4bc000 r-x new executable vm area: 0x00007ff94f471000-0x00007ff94f4bc000 ---- TextShaping.dll new executable vm area: 0x00007ff94f471000-0x00007ff94f4bc000 ---- TextShaping.dll 0x00007ff94f4bc000-0x00007ff94f517000 r--- commit allocbase=0x00007ff94f470000 0x00007ff94f517000-0x00007ff94f518000 rw-c commit allocbase=0x00007ff94f470000 0x00007ff94f518000-0x00007ff94f51c000 r--- commit allocbase=0x00007ff94f470000 section_to_file: removed section 0x0000000000000214 vmm_heap_reserve_blocks vmheap: size=106496 => 106496 in blocks=26 free_blocks=2095737 vmm_heap_reserve_blocks vmheap: size=106496 blocks=26 p=0x000001e610408000 index=1416 vmm_heap_reserve vmheap: size=106496 p=0x000001e610408000 New heap unit: 0x000001e610409000-0x000001e610421000 Creating new heap unit 18 (4 [/96] KB) hashtable_fragment_init shared_trace htable=0x000001e60ff00dd8 bits=11 size=2049 mask=0x00000000000007ff offset=0 load=55% resize=1126 shared_trace table 0x000001e610413350 0x0000000000000000 groom=0% groom_at=0 Variable-size block: allocating 0x000001e60fed4300 (568 bytes [568 aligned] in 8200 block) vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2095711 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610422000 index=1442 vmm_heap_reserve vmheap: size=270336 p=0x000001e610422000 New heap unit: 0x000001e610423000-0x000001e610463000 Creating new heap unit 19 (4 [/256] KB) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130397 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662953000 index=675 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662953000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662954000 fcache Basic block (shared) free list stats: # 0 0 bytes : 429 free, 360 reuse, 69 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 40 free, 29 reuse, 11 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 18 free, 17 reuse, 1 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 60 free, 46 reuse, 14 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 28 free, 24 reuse, 4 coalesce, 3 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 28 free, 23 reuse, 5 coalesce, 3 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 71 free, 53 reuse, 18 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 50 free, 30 reuse, 20 coalesce, 22 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 584 free, 257 reuse, 327 coalesce, 257 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 7196 requests 387 freed # 32 bytes == 3862 requests 102 freed # 36 bytes == 2528 requests 64 freed # 40 bytes == 1997 requests 50 freed # 44 bytes == 1703 requests 31 freed # 48 bytes == 1024 requests 16 freed # 52 bytes == 829 requests 19 freed # 56 bytes == 749 requests 16 freed # 60 bytes == 1003 requests 25 freed # 64 bytes == 529 requests 13 freed # 68 bytes == 363 requests 12 freed # 72 bytes == 298 requests 12 freed # 76 bytes == 476 requests 10 freed # 80 bytes == 418 requests 7 freed # 84 bytes == 437 requests 4 freed # 88 bytes == 401 requests 8 freed # 92 bytes == 337 requests 6 freed # 96 bytes == 213 requests 5 freed # 100 bytes == 151 requests 5 freed # 104 bytes == 128 requests 2 freed # 108 bytes == 122 requests 3 freed # 112 bytes == 86 requests 3 freed # 116 bytes == 79 requests 0 freed # 120 bytes == 79 requests 1 freed # 124 bytes == 61 requests 1 freed # 128 bytes == 46 requests 4 freed # 132 bytes == 41 requests 1 freed # 136 bytes == 27 requests 1 freed # 140 bytes == 34 requests 0 freed # 144 bytes == 32 requests 0 freed # 148 bytes == 20 requests 1 freed # 152 bytes == 21 requests 0 freed # 156 bytes == 18 requests 1 freed # 160 bytes == 13 requests 0 freed # 164 bytes == 12 requests 0 freed # 168 bytes == 7 requests 1 freed # 172 bytes == 12 requests 0 freed # 176 bytes == 2 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 5 requests 1 freed # 188 bytes == 2 requests 1 freed # 192 bytes == 5 requests 0 freed # 196 bytes == 3 requests 0 freed # 200 bytes == 6 requests 0 freed # 204 bytes == 4 requests 1 freed # 208 bytes == 3 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 2 requests 0 freed # 220 bytes == 9 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 44 requests 8 freed vmm_heap_reserve_blocks vmcode: size=270336 => 270336 in blocks=66 free_blocks=130381 vmm_heap_reserve_blocks vmcode: size=270336 blocks=66 p=0x00007ff662963000 index=691 vmm_heap_reserve vmcode: size=270336 p=0x00007ff662963000 Created 30000 fragments VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2095645 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 130315 (Begin) All statistics @30000 (0:05.327): Current threads under DynamoRIO control : 1 Peak threads under DynamoRIO control : 1 Threads ever created : 1 Callbacks : 20 Exceptions : 1 System calls, pre : 605 System calls, post : 586 Optimizable system calls : 117 Non-ignorable system calls : 18 Application mmaps : 20 Application munmaps : 5 Application modules with code : 33 Application code seen (bytes) : 542187 Interpreted calls, direct and indirect : 6551 Interpreted indirect calls : 2245 Interpreted indirect jmps : 275 Interpreted rets : 2997 Interpreted irets : 1 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 29363 Code origin addresses in last area : 27667 Cache consistency flushes : 1 Flushes that flushed >=1 shared fragment : 1 Shared deletion regions unlinked : 6 Shared deletion region walks : 5 Shared deletion ref count decrements : 5 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 5 Flush queue marked nonempty, yet empty : 1 Fragments added to lazy deletion list : 638 Fragments freed from lazy deletion list : 17 Lazy list instances moved to pending list : 4 Lazy list fragments moved to pending list : 516 Number of queries of the commit limit : 1488 Data section protection changes : 15 Data section protection wasted calls : 58 Generated code protection changes : 9 Protection change calls : 217 Protection change pages : 1234 App protection changes of ntdll code : 24 Fragments generated, bb and trace : 30000 Basic block fragments generated : 29362 Trace fragments generated : 638 Trace building reset: no trace head : 638 Number of bbs in all emitted traces : 2949 Maximum number of bbs in a trace : 57 Trace wannabes prevented from being traces : 59958 Shadowed trace head deleted : 638 Trace head counters reset on trace deletion : 3 Trace heads re-marked : 60 Future fragments generated : 32966 Shared fragments generated : 27051 Shared bbs generated : 26413 Shared traces generated : 638 Private fragments generated : 2949 Private bbs generated : 2949 Shared future fragments generated : 28163 Unique fragments generated : 29997 Maximum fragment requested size in bytes : 1491 Maximum fragment size in bytes : 1446 Maximum instrs in a bb : 79 Direct exit stubs created : 44067 Indirect exit stubs created : 5941 Separate stubs created : 23518 Rip-relative instrs seen : 8290 Rip-relative unreachable leas : 2092 Rip-relative unreachable non-leas : 5727 Rip-relative unreachable spills avoided : 1636 BBs with one indirect exit : 5634 BBs with one direct exit : 6219 BBs with two direct exits : 17509 BBs with an also_vmarea : 57 BB direct exits >SHRT_MAX from fragment tag : 6132 BB direct exits <=SHRT_MAX from fragment tag : 37933 BB cbr fall-through >SHRT_MAX from fragment tag : 2 BB cbr fall-through <=SHRT_MAX from fragment tag : 17675 BBs using post-linkstub fragment offset : 8744 BBs that write OF but no other arithmetic flags : 23260 BBs that read a flag before writing any : 3 BBs that write no arithmetic flags : 6100 BBs that write no arithmetic flags, end in ib : 2274 Cbrs sharing a single exit stub : 17906 Fragments requiring post_linkstub offs : 9382 Fragments smaller than minimum fcache slot size : 6581 Fragments final size < minimum fcache slot size : 6378 Fragments unlinked for flushing : 296 Fragments deleted for any reason : 3778 Fragments unlinked for deletion : 296 Trace heads marked : 4315 Fragments deleted for munmap or RO consistency : 812 Trace fragments targeted by IBL : 81 Exits due to IBL cold misses : 44477 Extra exits due to trace building : 14 Fragments regenerated or duplicated : 3 Trace fragments extended : 2949 Trace building private copies created : 2949 Trace building private copies deleted : 2949 Trace building private copies futures deleted : 4803 Trace building private copies futures avoided : 2949 Trace inline-ib comparisons : 562 Trace inline-ib no eflag restore needed : 472 Trace fragments extended, ibl exits updated : 307 Trace fragments extended w/shared syscall block : 7 Recreated fragments, total : 1 Recreations via app re-decode : 1 Branches linked, direct : 23953 Branches linked, indirect : 6241 Fcache exits, total : 110856 Fcache exits, system call executions : 586 Fcache exits, asynch : 21 Fcache exits, from traces : 20223 Fcache exits, from BBs : 90026 Fcache exits, total indirect branches : 44572 Fcache exits, non-trace indirect branches : 35726 Fcache exits, ind target not in cache : 7408 Fcache exits, ind target extending a trace, BAD : 287 Fcache exits, ind target in cache but not table : 36877 Fcache exits, from BB, ind target ... : 29052 Fcache exits, BB->BB, ind target ... : 29028 Fcache exits, BB->BB trace head, ind target ... : 726 Fcache exits, BB->trace, ind target ... : 24 Fcache exits, from trace, ind target ... : 7825 Fcache exits, trace->trace, ind target ... : 57 Fcache exits, trace->BB not trace head, ind tgt : 368 Fcache exits, trace->BB trace head, ind target : 7400 Fcache exits, dir target not in cache : 18987 Fcache exits, link not allowed : 46085 Fcache exits, target trace head : 43467 Fcache exits, extending a trace : 2618 Fcache exits, non-ignorable system call : 605 Fcache exits needing cbr disambiguation : 43065 Fragments with OF restore prefix : 59 Fcache bb capacity (bytes) : 4096 Fcache bb peak capacity (bytes) : 4096 Fcache bb space claimed (bytes) : 308 Fcache bb peak used (bytes) : 312 Fcache bb fragment bodies (bytes) : -5699421550778 Fcache bb direct exit stubs (bytes) : -51014 Fcache bb align space (bytes) : 3389 Fcache bb empty space (bytes) : 308 Fcache shared bb capacity (bytes) : 1146880 Fcache shared bb peak capacity (bytes) : 1146880 Fcache shared bb space claimed (bytes) : 1144480 Fcache shared bb space used (bytes) : 1106684 Fcache shared bb peak used (bytes) : 1106684 Fcache shared bb headers (bytes) : 204712 Fcache shared bb fragment bodies (bytes) : 854605 Fcache shared bb align space (bytes) : 61152 Fcache shared bb free coalesce prev : 54 Fcache shared bb free coalesce next : 415 Fcache shared bb free use larger bucket : 373 Fcache shared bb free split : 301 Fcache shared trace capacity (bytes) : 110592 Fcache shared trace peak capacity (bytes) : 110592 Fcache shared trace space claimed (bytes) : 108912 Fcache shared trace space used (bytes) : 106112 Fcache shared trace peak used (bytes) : 106120 Fcache shared trace headers (bytes) : 5064 Fcache shared trace fragment bodies (bytes) : 88734 Fcache shared trace fragment prefixes (bytes) : 10942 Fcache shared trace align space (bytes) : 3875 Fcache shared trace free coalesce prev : 1 Fcache shared trace free coalesce next : 9 Fcache shared trace free use larger bucket : 20 Fcache shared trace free split : 21 Fcache combined claimed (bytes) : 1253700 Current fcache combined capacity (bytes) : 1261568 Peak fcache combined capacity (bytes) : 1261568 Current fcache units on live list : 23 Peak fcache units on live list : 23 Fcache unit lookups : 40275 Separate shared trace direct exit stubs (bytes) : 55499 Separate shared bb direct exit stubs (bytes) : 468763 Special heap units : 9 Peak special heap units : 9 Current special heap capacity (bytes) : 532480 Peak special heap capacity (bytes) : 532480 Current heap units on live list : 40 Peak heap units on live list : 40 Heap headers (bytes) : 1288 Heap align space (bytes) : 54347 Peak heap align space (bytes) : 54354 Heap bucket pad space (bytes) : 167904 Peak heap bucket pad space (bytes) : 168304 Heap allocs in buckets : 778815 Heap allocs variable-sized : 202 Total reserved memory : 8994816 Peak total reserved memory : 8994816 Guard pages, reserved virtual pages : 152 Peak guard pages, reserved virtual pages : 152 Current stack capacity (bytes) : 122880 Peak stack capacity (bytes) : 122880 Mmap capacity (bytes) : 1277952 Peak mmap capacity (bytes) : 1277952 Mmap reserved but not committed (bytes) : 61440 Peak mmap reserved but not committed (bytes) : 163840 Heap claimed (bytes) : 6133310 Peak heap claimed (bytes) : 6134731 Current heap capacity (bytes) : 6352896 Peak heap capacity (bytes) : 6352896 Heap reserved but not committed (bytes) : 557056 Peak heap reserved but not committed (bytes) : 1257472 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 24723456 Peak total memory from OS (bytes) : 24723456 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203325026304 Peak application reserved-only capacity (bytes) : 2203326746624 Application committed capacity (bytes) : 134529024 Peak application committed capacity (bytes) : 134529024 Application stack capacity (bytes) : 327680 Peak application stack capacity (bytes) : 327680 Application heap capacity (bytes) : 585728 Peak application heap capacity (bytes) : 585728 Application image capacity (bytes) : 37220352 Peak application image capacity (bytes) : 42156032 Application mmap capacity (bytes) : 96395264 Peak application mmap capacity (bytes) : 96395264 Application executable capacity (bytes) : 21385216 Peak application executable capacity (bytes) : 25399296 Application read-only capacity (bytes) : 19898368 Peak application read-only capacity (bytes) : 19898368 Application writable capacity (bytes) : 38445056 Peak application writable capacity (bytes) : 38445056 Total (app + us) virtual size (bytes) : 2212592349184 Peak total (app + us) virtual size (bytes) : 2212592349184 Application virtual size (bytes) : 2203459555328 Peak application virtual size (bytes) : 2203459555328 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 14016512 Our peak committed capacity (bytes) : 14016512 Our reserved capacity (bytes) : 9118777344 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 2457600 Peak app unallocatable free space : 2457600 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 2564096 Peak total unallocatable free space : 2564096 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 1471 Peak vmm blocks for unreachable heap : 1471 Current vmm blocks for stack : 36 Peak vmm blocks for stack : 36 Current vmm blocks for reachable heap : 172 Peak vmm blocks for reachable heap : 172 Current vmm blocks for cache : 368 Peak vmm blocks for cache : 368 Current vmm blocks for reachable special heap : 210 Peak vmm blocks for reachable special heap : 210 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 2264 Peak our virtual memory blocks in use : 2264 Allocations using multiple vmm blocks : 79 Blocks used for multi-block allocs : 2331 Current vmm virtual memory in use (bytes) : 9273344 Peak vmm virtual memory in use (bytes) : 9273344 Number of landing pad areas allocated : 1 Number of safe reads : 621 Peak vmarea vector length : 33 Peak dynamo areas vector length : 11 Peak executable areas vector length : 33 Peak module areas vector length : 31 -pad_jmps fragments size overestimated : 16410 -pad_jmps excess instances coalesced w/ nxt free : 175 -pad_jmps excess instances failed to be returned : 503 -pad_jmps excess bytes failed to be returned : 11332 -pad_jmps body bytes shared bb : 79239 -pad_jmps excess bytes shared bb : 75056 Bytes shared frags ever : 881640 -pad_jmps start_pcs shifted shared bb : 1983 -pad_jmps start_pcs shifted bytes shared bb : 4180 -pad_jmps excess bytes released shared bb : 55124 -pad_jmps no pad exits shared bb : 39719 -pad_jmps body bytes shtrace : 3876 -pad_jmps excess bytes shtrace : 3553 Bytes shared frags ever : 102074 -pad_jmps start_pcs shifted shtrace : 80 -pad_jmps start_pcs shifted bytes shtrace : 154 -pad_jmps excess bytes released shtrace : 3576 -pad_jmps inserted nops shtrace : 83 -pad_jmps inserted nop bytes shtrace : 169 -pad_jmps no pad exits shtrace : 2974 -pad_jmps body bytes temp : 8847 -pad_jmps excess bytes temp : 8779 Bytes temp frags ever : 143112 -pad_jmps start_pcs shifted temp : 35 -pad_jmps start_pcs shifted bytes temp : 68 -pad_jmps excess bytes released temp : 12168 -pad_jmps no shift stubs temp : 4860 -pad_jmps no pad exits temp : 5132 Trace fragment ending with an IBL : 19 Trace fragment ending with an IBL, return : 6 Trace fragment ending with an IBL, ind call : 11 Trace fragment ending with an IBL, ind jump : 2 ASLR sharing: compare handle with KnownDlls : 8 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 39219 peak_count= 340 peak_wasted= 0 peak_align= 841 1 24 count= 360694 peak_count= 24635 peak_wasted= 71952 peak_align= 3719 2 72 count= 109066 peak_count= 7406 peak_wasted= 61136 peak_align= 25162 3 104 count= 250379 peak_count= 5904 peak_wasted= 1760 peak_align= 22724 4 112 count= 78 peak_count= 41 peak_wasted= 0 peak_align= 54 5 128 count= 16409 peak_count= 14893 peak_wasted= 552 peak_align= 227 6 152 count= 2441 peak_count= 222 peak_wasted= 368 peak_align= 766 7 184 count= 192 peak_count= 191 peak_wasted= 1272 peak_align= 522 8 248 count= 145 peak_count= 144 peak_wasted= 3432 peak_align= 390 9 256 count= 11 peak_count= 11 peak_wasted= 0 peak_align= 24 10 512 count= 181 peak_count= 174 peak_wasted= 28848 peak_align= 398 11 -1 count= 202 peak_count= 161 peak_wasted= 293096 peak_align= 182 Non-persistent global units heap breakdown: BB Fragments: cur= 2783K, max= 2783K, #= 26413, 1= 128, new= 2718K, re= 155K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 198K, max= 198K, #= 28163, 1= 24, new= 201K, re= 458K Frag Tables: cur= 656K, max= 904K, #= 14, 1= 512K, new= 1112K, re= 176K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 391K, max= 391K, #= 1276, 1= 1792, new= 174K, re= 218K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 4K, max= 8K, #= 30073, 1= 48, new= 82K, re= 2032K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 6K, max= 6K, #= 27, 1= 1224, new= 6K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 4040 KB Total max (not nec. all used simult.): 4292 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 1K, max= 1K, #= 3, 1= 336, new= 1K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 81, 1= 2048, new= 8K, re= 1K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 140, 1= 912, new= 7K, re= 2K Total cur usage: 26 KB Total max (not nec. all used simult.): 29 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 2783K, max= 2783K, #= 29362, 1= 152, new= 2719K, re= 568K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 198K, max= 198K, #= 32966, 1= 24, new= 202K, re= 570K Frag Tables: cur= 658K, max= 906K, #= 19, 1= 512K, new= 1114K, re= 176K IBL Tables: cur= 7K, max= 7K, #= 6, 1= 2128, new= 7K, re= 0K Traces: cur= 457K, max= 457K, #= 1281, 1=65536, new= 241K, re= 220K FC Empties: cur= 0K, max= 0K, #= 2949, 1= 40, new= 0K, re= 207K Vm Multis: cur= 4K, max= 8K, #= 33022, 1= 48, new= 82K, re= 2239K IR: cur= 0K, max= 46K, #= 630259, 1= 104, new= 275K, re=36490K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 57K, max= 57K, #= 524, 1= 4000, new= 45K, re= 18K Symbols: cur= 320K, max= 320K, #= 35, 1=39744, new= 321K, re= 7K TH Counter: cur= 97K, max= 97K, #= 4261, 1= 16, new= 2K, re= 97K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 34K, #= 17, 1=32768, new= 34K, re= 4K Memory Mgt: cur= 16K, max= 16K, #= 33, 1= 5064, new= 16K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 511K, max= 511K, #= 23518, 1= 23, new= 511K, re= 16K Client: cur= 373K, max= 374K, #= 38481, 1=65536, new= 381K, re= 309K Lib Dup: cur= 227K, max= 235K, #= 1028, 1=16344, new= 221K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 231K, max= 235K, #= 4662, 1=65544, new= 190K, re= 103K Total cur usage: 5989 KB Total max (not nec. all used simult.): 6302 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 57K, max= 57K, #= 524, 1= 4000, new= 45K, re= 18K Symbols: cur= 320K, max= 320K, #= 35, 1=39744, new= 321K, re= 7K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 14, 1=32768, new= 32K, re= 0K Memory Mgt: cur= 8K, max= 8K, #= 5, 1= 5064, new= 8K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 143, 1= 128, new= 2K, re= 2K Lib Dup: cur= 225K, max= 233K, #= 1026, 1=16344, new= 220K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 57K, max= 57K, #= 248, 1=22568, new= 53K, re= 4K Total cur usage: 703 KB Total max (not nec. all used simult.): 735 KB Basic block (shared) unit 0 @0x00007ff662954000: capacity 56 KB, used 53 KB, not full Basic block (shared) unit 1 @0x00007ff662944000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff662934000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff662924000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff662914000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff662904000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff6628f4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 7 @0x00007ff6628d4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 8 @0x00007ff6628c4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 9 @0x00007ff662872000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 10 @0x00007ff662862000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 11 @0x00007ff662852000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 12 @0x00007ff662842000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 13 @0x00007ff662832000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 14 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 15 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 16 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 17 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 18 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 19 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 1120 KB, used 1117 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 429 free, 360 reuse, 69 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 40 free, 29 reuse, 11 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 18 free, 17 reuse, 1 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 60 free, 46 reuse, 14 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 28 free, 24 reuse, 4 coalesce, 3 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 28 free, 23 reuse, 5 coalesce, 3 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 71 free, 53 reuse, 18 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 50 free, 30 reuse, 20 coalesce, 22 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 584 free, 257 reuse, 327 coalesce, 257 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 7562 requests 387 freed # 32 bytes == 4046 requests 102 freed # 36 bytes == 2643 requests 64 freed # 40 bytes == 2090 requests 50 freed # 44 bytes == 1787 requests 31 freed # 48 bytes == 1084 requests 16 freed # 52 bytes == 868 requests 19 freed # 56 bytes == 783 requests 16 freed # 60 bytes == 1040 requests 25 freed # 64 bytes == 558 requests 13 freed # 68 bytes == 387 requests 12 freed # 72 bytes == 312 requests 12 freed # 76 bytes == 493 requests 10 freed # 80 bytes == 444 requests 7 freed # 84 bytes == 453 requests 4 freed # 88 bytes == 410 requests 8 freed # 92 bytes == 351 requests 6 freed # 96 bytes == 223 requests 5 freed # 100 bytes == 162 requests 5 freed # 104 bytes == 130 requests 2 freed # 108 bytes == 127 requests 3 freed # 112 bytes == 98 requests 3 freed # 116 bytes == 86 requests 0 freed # 120 bytes == 82 requests 1 freed # 124 bytes == 61 requests 1 freed # 128 bytes == 48 requests 4 freed # 132 bytes == 43 requests 1 freed # 136 bytes == 31 requests 1 freed # 140 bytes == 37 requests 0 freed # 144 bytes == 34 requests 0 freed # 148 bytes == 21 requests 1 freed # 152 bytes == 21 requests 0 freed # 156 bytes == 20 requests 1 freed # 160 bytes == 13 requests 0 freed # 164 bytes == 12 requests 0 freed # 168 bytes == 8 requests 1 freed # 172 bytes == 13 requests 0 freed # 176 bytes == 5 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 6 requests 1 freed # 188 bytes == 2 requests 1 freed # 192 bytes == 5 requests 0 freed # 196 bytes == 4 requests 0 freed # 200 bytes == 6 requests 0 freed # 204 bytes == 4 requests 1 freed # 208 bytes == 4 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 3 requests 0 freed # 220 bytes == 9 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 45 requests 8 freed Trace (shared) unit 0 @0x00007ff6628e4000: capacity 52 KB, used 50 KB, not full Trace (shared) unit 1 @0x00007ff6626d4000: capacity 56 KB, used 56 KB, full Trace (shared) cache: capacity 108 KB, used 106 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 1 free, 0 reuse, 1 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 3 free, 3 reuse, 0 coalesce, 1 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 30 free, 21 reuse, 9 coalesce, 20 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 6 requests 0 freed # 48 bytes == 78 requests 1 freed # 56 bytes == 63 requests 0 freed # 64 bytes == 59 requests 0 freed # 72 bytes == 48 requests 0 freed # 80 bytes == 38 requests 0 freed # 88 bytes == 28 requests 0 freed # 96 bytes == 21 requests 0 freed # 104 bytes == 17 requests 0 freed # 112 bytes == 10 requests 0 freed # 120 bytes == 13 requests 0 freed # 128 bytes == 16 requests 0 freed # 136 bytes == 16 requests 1 freed # 144 bytes == 7 requests 0 freed # 152 bytes == 14 requests 0 freed # 160 bytes == 12 requests 0 freed # 168 bytes == 8 requests 0 freed # 176 bytes == 4 requests 0 freed # 184 bytes == 4 requests 0 freed # 192 bytes == 6 requests 0 freed # 200 bytes == 8 requests 0 freed # 208 bytes == 5 requests 0 freed # 216 bytes == 5 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 9 requests 0 freed # 240 bytes == 11 requests 0 freed # 248 bytes == 7 requests 0 freed # 252 bytes == 150 requests 3 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000000001559a000 lock count_times_acquired= 83 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 21 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 74 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 6 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 37 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 7 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 83 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2528 lock count_times_acquired= 155838 0 0 0 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 775178 0 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 410349 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 118 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a710 lock count_times_acquired= 54886 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 46 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 40298 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 1354 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 649 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 9 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 30758 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 3 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 75995 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 34 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 143262 0 0 0 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 12246 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 5 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 33 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 41 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 3722 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 607 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 590 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 29362 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 220515 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 366816 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 345625 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 27051 0 0 0 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 202617 0 0 0 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 222590 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 24242 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 34436 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 110256 0 0 0 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 2949 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 638 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 647 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 140 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 118 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 120 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 63 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 31 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 10 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 5 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 6 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b310 lock count_times_acquired= 39 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 74 lock 0x000000001559b310: name=all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 rank=2 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00af8 lock count_times_acquired= 1 0 0 0 0+2 all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 75 lock 0x000001e60ff00af8: name=coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 rank=58 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdd98 lock count_times_acquired= 10 0 0 0 0+2 coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 76 lock 0x000001e60fecdd98: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdab8 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 77 lock 0x000001e60fecdab8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 Currently live process locks: 77, acquired 3304327, contended 0 (current only) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130315 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6629a5000 index=757 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6629a5000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6629a6000 fcache Basic block (shared) free list stats: # 0 0 bytes : 429 free, 360 reuse, 69 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 40 free, 29 reuse, 11 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 18 free, 17 reuse, 1 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 61 free, 46 reuse, 14 coalesce, 0 split 56 bytes : 1 live, 56 charge, 0 waste # 4 64 bytes : 28 free, 24 reuse, 4 coalesce, 3 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 28 free, 23 reuse, 5 coalesce, 3 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 71 free, 53 reuse, 18 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 50 free, 30 reuse, 20 coalesce, 22 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 584 free, 257 reuse, 327 coalesce, 257 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 1 live, 56 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 7588 requests 387 freed # 32 bytes == 4052 requests 102 freed # 36 bytes == 2649 requests 64 freed # 40 bytes == 2091 requests 50 freed # 44 bytes == 1793 requests 31 freed # 48 bytes == 1088 requests 16 freed # 52 bytes == 870 requests 19 freed # 56 bytes == 784 requests 16 freed # 60 bytes == 1044 requests 25 freed # 64 bytes == 560 requests 13 freed # 68 bytes == 387 requests 12 freed # 72 bytes == 312 requests 12 freed # 76 bytes == 496 requests 10 freed # 80 bytes == 445 requests 7 freed # 84 bytes == 454 requests 4 freed # 88 bytes == 410 requests 8 freed # 92 bytes == 351 requests 6 freed # 96 bytes == 223 requests 5 freed # 100 bytes == 162 requests 5 freed # 104 bytes == 130 requests 2 freed # 108 bytes == 127 requests 3 freed # 112 bytes == 98 requests 3 freed # 116 bytes == 86 requests 0 freed # 120 bytes == 82 requests 1 freed # 124 bytes == 61 requests 1 freed # 128 bytes == 48 requests 4 freed # 132 bytes == 43 requests 1 freed # 136 bytes == 31 requests 1 freed # 140 bytes == 37 requests 0 freed # 144 bytes == 34 requests 0 freed # 148 bytes == 21 requests 1 freed # 152 bytes == 21 requests 0 freed # 156 bytes == 20 requests 1 freed # 160 bytes == 13 requests 0 freed # 164 bytes == 12 requests 0 freed # 168 bytes == 8 requests 1 freed # 172 bytes == 13 requests 0 freed # 176 bytes == 5 requests 1 freed # 180 bytes == 2 requests 0 freed # 184 bytes == 6 requests 1 freed # 188 bytes == 2 requests 1 freed # 192 bytes == 5 requests 0 freed # 196 bytes == 4 requests 0 freed # 200 bytes == 6 requests 0 freed # 204 bytes == 4 requests 1 freed # 208 bytes == 4 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 3 requests 0 freed # 220 bytes == 9 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 45 requests 8 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2095645 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610464000 index=1508 vmm_heap_reserve vmheap: size=270336 p=0x000001e610464000 New heap unit: 0x000001e610465000-0x000001e6104a5000 Creating new heap unit 20 (4 [/256] KB) new flush timestamp: 6 deleted area ref count=1 timestamp=6 start=0x0000000000000000 end=0x0000000000000000 section_to_file: section 0x0000000000000228 => \Windows\System32\windows.storage.dll section_to_file: section 0x0000000000000228 => C:\Windows\System32\windows.storage.dll adding exec areas in region 0x00007ff96e910000 module segment [0x00007ff96e910000,0x00007ff96f0a4000] added module Windows.Storage.dll |windows.storage.dll| [0x00007ff96e910000,0x00007ff96f0a4000] added image Windows.Storage.dll mapped @ 0x00007ff96e910000-0x00007ff96f0a4000 add_module_info: Windows.Storage.dll functions 2008 != 243 names 0x00007ff96e910000-0x00007ff96e911000 r--- commit allocbase=0x00007ff96e910000 0x00007ff96e911000-0x00007ff96ee9f000 r-x- commit allocbase=0x00007ff96e910000 NOT adjusting exec area 0x00007ff96e911000-0x00007ff96ee9f000 vs IAT 0x00007ff96ef1c7e0-0x00007ff96ef1dde8 new executable vm area: 0x00007ff96e911000-0x00007ff96ee9f000 ---- Windows.Storage.dll new executable vm area: 0x00007ff96e911000-0x00007ff96ee9f000 ---- Windows.Storage.dll New +x app memory region: 0x00007ff96e911000-0x00007ff96ee9f000 r-x new executable vm area: 0x00007ff96e911000-0x00007ff96ee9f000 ---- Windows.Storage.dll new executable vm area: 0x00007ff96e911000-0x00007ff96ee9f000 ---- Windows.Storage.dll 0x00007ff96ee9f000-0x00007ff96f023000 r--- commit allocbase=0x00007ff96e910000 0x00007ff96f023000-0x00007ff96f02c000 rw-c commit allocbase=0x00007ff96e910000 0x00007ff96f02c000-0x00007ff96f07e000 r--- commit allocbase=0x00007ff96e910000 0x00007ff96f07e000-0x00007ff96f081000 rw-c commit allocbase=0x00007ff96e910000 0x00007ff96f081000-0x00007ff96f0a4000 r--- commit allocbase=0x00007ff96e910000 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130299 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6629b5000 index=773 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6629b5000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6629b6000 fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 1 free, 0 reuse, 1 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 3 free, 3 reuse, 0 coalesce, 1 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 30 free, 21 reuse, 9 coalesce, 20 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 6 requests 0 freed # 48 bytes == 83 requests 1 freed # 56 bytes == 66 requests 0 freed # 64 bytes == 60 requests 0 freed # 72 bytes == 52 requests 0 freed # 80 bytes == 42 requests 0 freed # 88 bytes == 28 requests 0 freed # 96 bytes == 22 requests 0 freed # 104 bytes == 17 requests 0 freed # 112 bytes == 10 requests 0 freed # 120 bytes == 14 requests 0 freed # 128 bytes == 17 requests 0 freed # 136 bytes == 17 requests 1 freed # 144 bytes == 9 requests 0 freed # 152 bytes == 15 requests 0 freed # 160 bytes == 12 requests 0 freed # 168 bytes == 8 requests 0 freed # 176 bytes == 4 requests 0 freed # 184 bytes == 4 requests 0 freed # 192 bytes == 6 requests 0 freed # 200 bytes == 8 requests 0 freed # 208 bytes == 5 requests 0 freed # 216 bytes == 6 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 10 requests 0 freed # 240 bytes == 11 requests 0 freed # 248 bytes == 8 requests 0 freed # 252 bytes == 157 requests 3 freed section_to_file: removed section 0x0000000000000228 section_to_file: section 0x0000000000000228 => \Windows\System32\wldp.dll section_to_file: section 0x0000000000000228 => C:\Windows\System32\wldp.dll adding exec areas in region 0x00007ff9702d0000 module segment [0x00007ff9702d0000,0x00007ff970300000] added module Wldp.dll |wldp.dll| [0x00007ff9702d0000,0x00007ff970300000] added image Wldp.dll mapped @ 0x00007ff9702d0000-0x00007ff970300000 0x00007ff9702d0000-0x00007ff9702d1000 r--- commit allocbase=0x00007ff9702d0000 0x00007ff9702d1000-0x00007ff9702eb000 r-x- commit allocbase=0x00007ff9702d0000 NOT adjusting exec area 0x00007ff9702d1000-0x00007ff9702eb000 vs IAT 0x00007ff9702ec720-0x00007ff9702ecc50 new executable vm area: 0x00007ff9702d1000-0x00007ff9702eb000 ---- Wldp.dll new executable vm area: 0x00007ff9702d1000-0x00007ff9702eb000 ---- Wldp.dll New +x app memory region: 0x00007ff9702d1000-0x00007ff9702eb000 r-x new executable vm area: 0x00007ff9702d1000-0x00007ff9702eb000 ---- Wldp.dll new executable vm area: 0x00007ff9702d1000-0x00007ff9702eb000 ---- Wldp.dll 0x00007ff9702eb000-0x00007ff9702f9000 r--- commit allocbase=0x00007ff9702d0000 0x00007ff9702f9000-0x00007ff9702fa000 rw-c commit allocbase=0x00007ff9702d0000 0x00007ff9702fa000-0x00007ff9702fc000 r--- commit allocbase=0x00007ff9702d0000 0x00007ff9702fc000-0x00007ff9702fd000 rw-c commit allocbase=0x00007ff9702d0000 0x00007ff9702fd000-0x00007ff970300000 r--- commit allocbase=0x00007ff9702d0000 section_to_file: removed section 0x0000000000000228 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130283 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6629c5000 index=789 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6629c5000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6629c6000 fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 7968 requests 445 freed # 32 bytes == 4240 requests 121 freed # 36 bytes == 2777 requests 78 freed # 40 bytes == 2180 requests 61 freed # 44 bytes == 1861 requests 37 freed # 48 bytes == 1143 requests 21 freed # 52 bytes == 902 requests 21 freed # 56 bytes == 811 requests 19 freed # 60 bytes == 1092 requests 27 freed # 64 bytes == 580 requests 15 freed # 68 bytes == 407 requests 13 freed # 72 bytes == 328 requests 13 freed # 76 bytes == 505 requests 12 freed # 80 bytes == 455 requests 8 freed # 84 bytes == 477 requests 4 freed # 88 bytes == 431 requests 9 freed # 92 bytes == 364 requests 7 freed # 96 bytes == 231 requests 5 freed # 100 bytes == 168 requests 5 freed # 104 bytes == 138 requests 2 freed # 108 bytes == 130 requests 3 freed # 112 bytes == 103 requests 3 freed # 116 bytes == 89 requests 0 freed # 120 bytes == 89 requests 1 freed # 124 bytes == 65 requests 1 freed # 128 bytes == 48 requests 4 freed # 132 bytes == 47 requests 1 freed # 136 bytes == 34 requests 1 freed # 140 bytes == 40 requests 0 freed # 144 bytes == 36 requests 0 freed # 148 bytes == 22 requests 1 freed # 152 bytes == 25 requests 0 freed # 156 bytes == 21 requests 1 freed # 160 bytes == 13 requests 0 freed # 164 bytes == 13 requests 0 freed # 168 bytes == 9 requests 1 freed # 172 bytes == 13 requests 0 freed # 176 bytes == 7 requests 1 freed # 180 bytes == 4 requests 0 freed # 184 bytes == 7 requests 1 freed # 188 bytes == 2 requests 1 freed # 192 bytes == 7 requests 0 freed # 196 bytes == 4 requests 0 freed # 200 bytes == 7 requests 0 freed # 204 bytes == 4 requests 1 freed # 208 bytes == 4 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 3 requests 0 freed # 220 bytes == 9 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 66 requests 8 freed section_to_file: section 0x0000000000000260 => \Windows\System32\efswrt.dll section_to_file: section 0x0000000000000260 => C:\Windows\System32\efswrt.dll adding exec areas in region 0x00007ff93ae70000 module segment [0x00007ff93ae70000,0x00007ff93af4d000] added module efswrt.dll |efswrt.dll| [0x00007ff93ae70000,0x00007ff93af4d000] added image efswrt.dll mapped @ 0x00007ff93ae70000-0x00007ff93af4d000 0x00007ff93ae70000-0x00007ff93ae71000 r--- commit allocbase=0x00007ff93ae70000 0x00007ff93ae71000-0x00007ff93aef7000 r-x- commit allocbase=0x00007ff93ae70000 NOT adjusting exec area 0x00007ff93ae71000-0x00007ff93aef7000 vs IAT 0x00007ff93af0fd80-0x00007ff93af109e8 new executable vm area: 0x00007ff93ae71000-0x00007ff93aef7000 ---- efswrt.dll new executable vm area: 0x00007ff93ae71000-0x00007ff93aef7000 ---- efswrt.dll New +x app memory region: 0x00007ff93ae71000-0x00007ff93aef7000 r-x new executable vm area: 0x00007ff93ae71000-0x00007ff93aef7000 ---- efswrt.dll new executable vm area: 0x00007ff93ae71000-0x00007ff93aef7000 ---- efswrt.dll 0x00007ff93aef7000-0x00007ff93af3d000 r--- commit allocbase=0x00007ff93ae70000 0x00007ff93af3d000-0x00007ff93af3f000 rw-c commit allocbase=0x00007ff93ae70000 0x00007ff93af3f000-0x00007ff93af45000 r--- commit allocbase=0x00007ff93ae70000 0x00007ff93af45000-0x00007ff93af46000 rw-c commit allocbase=0x00007ff93ae70000 0x00007ff93af46000-0x00007ff93af4d000 r--- commit allocbase=0x00007ff93ae70000 section_to_file: removed section 0x0000000000000260 section_to_file: section 0x0000000000000260 => \Windows\System32\mpr.dll section_to_file: section 0x0000000000000260 => C:\Windows\System32\mpr.dll adding exec areas in region 0x00007ff95b340000 module segment [0x00007ff95b340000,0x00007ff95b35d000] added module MPR.dll |mpr.dll| [0x00007ff95b340000,0x00007ff95b35d000] added image MPR.dll mapped @ 0x00007ff95b340000-0x00007ff95b35d000 Variable-size block: allocating 0x000001e60ffbcd10 (1360 bytes [1360 aligned] in 1536 block) 0x00007ff95b340000-0x00007ff95b341000 r--- commit allocbase=0x00007ff95b340000 0x00007ff95b341000-0x00007ff95b353000 r-x- commit allocbase=0x00007ff95b340000 NOT adjusting exec area 0x00007ff95b341000-0x00007ff95b353000 vs IAT 0x00007ff95b353280-0x00007ff95b353680 new executable vm area: 0x00007ff95b341000-0x00007ff95b353000 ---- MPR.dll new executable vm area: 0x00007ff95b341000-0x00007ff95b353000 ---- MPR.dll New +x app memory region: 0x00007ff95b341000-0x00007ff95b353000 r-x new executable vm area: 0x00007ff95b341000-0x00007ff95b353000 ---- MPR.dll new executable vm area: 0x00007ff95b341000-0x00007ff95b353000 ---- MPR.dll 0x00007ff95b353000-0x00007ff95b358000 r--- commit allocbase=0x00007ff95b340000 0x00007ff95b358000-0x00007ff95b359000 rw-c commit allocbase=0x00007ff95b340000 0x00007ff95b359000-0x00007ff95b35a000 r--- commit allocbase=0x00007ff95b340000 0x00007ff95b35a000-0x00007ff95b35b000 rw-c commit allocbase=0x00007ff95b340000 0x00007ff95b35b000-0x00007ff95b35d000 r--- commit allocbase=0x00007ff95b340000 section_to_file: removed section 0x0000000000000260 section_to_file: section 0x0000000000000260 => \Windows\System32\WinTypes.dll section_to_file: section 0x0000000000000260 => C:\Windows\System32\WinTypes.dll adding exec areas in region 0x00007ff96cf00000 module segment [0x00007ff96cf00000,0x00007ff96d054000] added module WinTypes.dll |WinTypes.dll| [0x00007ff96cf00000,0x00007ff96d054000] added image WinTypes.dll mapped @ 0x00007ff96cf00000-0x00007ff96d054000 0x00007ff96cf00000-0x00007ff96cf01000 r--- commit allocbase=0x00007ff96cf00000 0x00007ff96cf01000-0x00007ff96cf78000 r-x- commit allocbase=0x00007ff96cf00000 NOT adjusting exec area 0x00007ff96cf01000-0x00007ff96cf78000 vs IAT 0x00007ff96cff4e70-0x00007ff96cff5698 new executable vm area: 0x00007ff96cf01000-0x00007ff96cf78000 ---- WinTypes.dll new executable vm area: 0x00007ff96cf01000-0x00007ff96cf78000 ---- WinTypes.dll New +x app memory region: 0x00007ff96cf01000-0x00007ff96cf78000 r-x new executable vm area: 0x00007ff96cf01000-0x00007ff96cf78000 ---- WinTypes.dll new executable vm area: 0x00007ff96cf01000-0x00007ff96cf78000 ---- WinTypes.dll 0x00007ff96cf78000-0x00007ff96d02f000 r--- commit allocbase=0x00007ff96cf00000 0x00007ff96d02f000-0x00007ff96d031000 rw-c commit allocbase=0x00007ff96cf00000 0x00007ff96d031000-0x00007ff96d03c000 r--- commit allocbase=0x00007ff96cf00000 0x00007ff96d03c000-0x00007ff96d03d000 rw-c commit allocbase=0x00007ff96cf00000 0x00007ff96d03d000-0x00007ff96d054000 r--- commit allocbase=0x00007ff96cf00000 section_to_file: removed section 0x0000000000000260 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130267 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6629d5000 index=805 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6629d5000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6629d6000 fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 8277 requests 445 freed # 32 bytes == 4386 requests 121 freed # 36 bytes == 2938 requests 78 freed # 40 bytes == 2258 requests 61 freed # 44 bytes == 1920 requests 37 freed # 48 bytes == 1198 requests 21 freed # 52 bytes == 930 requests 21 freed # 56 bytes == 841 requests 19 freed # 60 bytes == 1128 requests 27 freed # 64 bytes == 604 requests 15 freed # 68 bytes == 423 requests 13 freed # 72 bytes == 343 requests 13 freed # 76 bytes == 527 requests 12 freed # 80 bytes == 475 requests 8 freed # 84 bytes == 506 requests 4 freed # 88 bytes == 461 requests 9 freed # 92 bytes == 386 requests 7 freed # 96 bytes == 238 requests 5 freed # 100 bytes == 176 requests 5 freed # 104 bytes == 144 requests 2 freed # 108 bytes == 143 requests 3 freed # 112 bytes == 107 requests 3 freed # 116 bytes == 94 requests 0 freed # 120 bytes == 96 requests 1 freed # 124 bytes == 71 requests 1 freed # 128 bytes == 49 requests 4 freed # 132 bytes == 49 requests 1 freed # 136 bytes == 35 requests 1 freed # 140 bytes == 40 requests 0 freed # 144 bytes == 36 requests 0 freed # 148 bytes == 24 requests 1 freed # 152 bytes == 28 requests 0 freed # 156 bytes == 22 requests 1 freed # 160 bytes == 16 requests 0 freed # 164 bytes == 14 requests 0 freed # 168 bytes == 9 requests 1 freed # 172 bytes == 14 requests 0 freed # 176 bytes == 8 requests 1 freed # 180 bytes == 4 requests 0 freed # 184 bytes == 9 requests 1 freed # 188 bytes == 2 requests 1 freed # 192 bytes == 8 requests 0 freed # 196 bytes == 4 requests 0 freed # 200 bytes == 7 requests 0 freed # 204 bytes == 4 requests 1 freed # 208 bytes == 5 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 3 requests 0 freed # 220 bytes == 10 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 1 requests 0 freed # 244 bytes == 1 requests 0 freed # 252 bytes == 79 requests 8 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2095579 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e6104a6000 index=1574 vmm_heap_reserve vmheap: size=270336 p=0x000001e6104a6000 New heap unit: 0x000001e6104a7000-0x000001e6104e7000 vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2095513 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e6104e8000 index=1640 vmm_heap_reserve vmheap: size=270336 p=0x000001e6104e8000 New heap unit: 0x000001e6104e9000-0x000001e610529000 Creating new heap unit 21 (4 [/256] KB) section_to_file: section 0x0000000000000298 => \Windows\System32\twinapi.appcore.dll section_to_file: section 0x0000000000000298 => C:\Windows\System32\twinapi.appcore.dll adding exec areas in region 0x00007ff9698f0000 module segment [0x00007ff9698f0000,0x00007ff969af0000] added module twinapi.appcore.dll |twinapi.appcore.dll| [0x00007ff9698f0000,0x00007ff969af0000] added image twinapi.appcore.dll mapped @ 0x00007ff9698f0000-0x00007ff969af0000 add_module_info: twinapi.appcore.dll functions 505 != 127 names 0x00007ff9698f0000-0x00007ff9698f1000 r--- commit allocbase=0x00007ff9698f0000 0x00007ff9698f1000-0x00007ff969a53000 r-x- commit allocbase=0x00007ff9698f0000 NOT adjusting exec area 0x00007ff9698f1000-0x00007ff969a53000 vs IAT 0x00007ff969a7b160-0x00007ff969a7bdf8 new executable vm area: 0x00007ff9698f1000-0x00007ff969a53000 ---- twinapi.appcore.dll new executable vm area: 0x00007ff9698f1000-0x00007ff969a53000 ---- twinapi.appcore.dll New +x app memory region: 0x00007ff9698f1000-0x00007ff969a53000 r-x new executable vm area: 0x00007ff9698f1000-0x00007ff969a53000 ---- twinapi.appcore.dll new executable vm area: 0x00007ff9698f1000-0x00007ff969a53000 ---- twinapi.appcore.dll 0x00007ff969a53000-0x00007ff969ac6000 r--- commit allocbase=0x00007ff9698f0000 0x00007ff969ac6000-0x00007ff969aca000 rw-c commit allocbase=0x00007ff9698f0000 0x00007ff969aca000-0x00007ff969ae2000 r--- commit allocbase=0x00007ff9698f0000 0x00007ff969ae2000-0x00007ff969ae3000 rw-c commit allocbase=0x00007ff9698f0000 0x00007ff969ae3000-0x00007ff969af0000 r--- commit allocbase=0x00007ff9698f0000 section_to_file: removed section 0x0000000000000298 vmm_heap_reserve_blocks vmheap: size=65536 => 65536 in blocks=16 free_blocks=2095447 vmm_heap_reserve_blocks vmheap: size=65536 blocks=16 p=0x000001e61052a000 index=1706 vmm_heap_reserve vmheap: size=65536 p=0x000001e61052a000 Thread 3912 app handle rights: 0x00000000001fffff Thread 3912 our handle rights: 0x00000000001fffff dynamo_thread_init: 2 thread(s) now, dcontext=0x000001e60ff94800, #=1, id=3912, pid=10476 VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2095431 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 130251 (Begin) All statistics @34060 (0:06.186): Current threads under DynamoRIO control : 2 Peak threads under DynamoRIO control : 2 Threads ever created : 2 Callbacks : 25 Exceptions : 1 System calls, pre : 726 System calls, post : 700 Optimizable system calls : 122 Non-ignorable system calls : 20 Application mmaps : 26 Application munmaps : 5 Application modules with code : 39 Application code seen (bytes) : 617177 Interpreted calls, direct and indirect : 7464 Interpreted indirect calls : 2581 Interpreted indirect jmps : 327 Interpreted rets : 3544 Interpreted irets : 1 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 33297 Code origin addresses in last area : 31441 Cache consistency flushes : 1 Flushes that flushed >=1 shared fragment : 1 Shared deletion regions unlinked : 7 Shared deletion region walks : 6 Shared deletion ref count decrements : 6 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 6 Flush queue marked nonempty, yet empty : 1 Fragments added to lazy deletion list : 764 Fragments freed from lazy deletion list : 17 Lazy list instances moved to pending list : 5 Lazy list fragments moved to pending list : 645 Number of queries of the commit limit : 1664 Data section protection changes : 15 Data section protection wasted calls : 58 Generated code protection changes : 9 Protection change calls : 217 Protection change pages : 1234 App protection changes of ntdll code : 36 Fragments generated, bb and trace : 34060 Basic block fragments generated : 33296 Trace fragments generated : 764 Trace building reset: no trace head : 764 Number of bbs in all emitted traces : 3431 Maximum number of bbs in a trace : 57 Trace wannabes prevented from being traces : 71527 Shadowed trace head deleted : 764 Trace head counters reset on trace deletion : 3 Trace heads re-marked : 73 Future fragments generated : 36792 Shared fragments generated : 30629 Shared bbs generated : 29865 Shared traces generated : 764 Private fragments generated : 3431 Private bbs generated : 3431 Shared future fragments generated : 31190 Unique fragments generated : 34057 Maximum fragment requested size in bytes : 2701 Maximum fragment size in bytes : 2698 Maximum instrs in a bb : 84 Direct exit stubs created : 49545 Indirect exit stubs created : 6919 Separate stubs created : 26476 Rip-relative instrs seen : 10593 Rip-relative unreachable leas : 3053 Rip-relative unreachable non-leas : 7042 Rip-relative unreachable spills avoided : 1861 BBs with one indirect exit : 6574 BBs with one direct exit : 7222 BBs with two direct exits : 19500 BBs with an also_vmarea : 69 BB direct exits >SHRT_MAX from fragment tag : 6958 BB direct exits <=SHRT_MAX from fragment tag : 42587 BB cbr fall-through >SHRT_MAX from fragment tag : 2 BB cbr fall-through <=SHRT_MAX from fragment tag : 19703 BBs using post-linkstub fragment offset : 10153 BBs that write OF but no other arithmetic flags : 26164 BBs that read a flag before writing any : 4 BBs that write no arithmetic flags : 7129 BBs that write no arithmetic flags, end in ib : 2701 Cbrs sharing a single exit stub : 19983 Fragments requiring post_linkstub offs : 10917 Fragments smaller than minimum fcache slot size : 7425 Fragments final size < minimum fcache slot size : 7197 Fragments unlinked for flushing : 296 Fragments deleted for any reason : 4389 Fragments unlinked for deletion : 296 Trace heads marked : 5283 Fragments deleted for munmap or RO consistency : 941 Trace fragments targeted by IBL : 97 IBTs replaced unlinked fragments : 1 Exits due to IBL cold misses : 57353 Extra exits due to trace building : 16 Fragments regenerated or duplicated : 3 Trace fragments extended : 3431 Trace building private copies created : 3431 Trace building private copies deleted : 3431 Trace building private copies futures deleted : 5602 Trace building private copies futures avoided : 3431 Trace inline-ib comparisons : 634 Trace inline-ib no eflag restore needed : 534 Trace fragments extended, ibl exits updated : 345 Trace fragments extended w/shared syscall block : 7 Recreated fragments, total : 1 Recreations via app re-decode : 1 Branches linked, direct : 27045 Branches linked, indirect : 7257 Fcache exits, total : 135085 Fcache exits, system call executions : 700 Fcache exits, asynch : 26 Fcache exits, from traces : 26608 Fcache exits, from BBs : 107751 Fcache exits, total indirect branches : 57466 Fcache exits, non-trace indirect branches : 44386 Fcache exits, ind target not in cache : 8692 Fcache exits, ind target extending a trace, BAD : 325 Fcache exits, ind target in cache but not table : 48449 Fcache exits, from BB, ind target ... : 36836 Fcache exits, BB->BB, ind target ... : 36808 Fcache exits, BB->BB trace head, ind target ... : 951 Fcache exits, BB->trace, ind target ... : 28 Fcache exits, from trace, ind target ... : 11613 Fcache exits, trace->trace, ind target ... : 69 Fcache exits, trace->BB not trace head, ind tgt : 516 Fcache exits, trace->BB trace head, ind target : 11028 Fcache exits, dir target not in cache : 21155 Fcache exits, link not allowed : 55012 Fcache exits, target trace head : 51952 Fcache exits, extending a trace : 3060 Fcache exits, non-ignorable system call : 726 Fcache exits needing cbr disambiguation : 49975 Fragments with OF restore prefix : 70 Fcache bb capacity (bytes) : 4096 Fcache bb peak capacity (bytes) : 4096 Fcache bb space claimed (bytes) : 344 Fcache bb peak used (bytes) : 348 Fcache bb fragment bodies (bytes) : -6786048268202 Fcache bb direct exit stubs (bytes) : -59478 Fcache bb align space (bytes) : 3248 Fcache bb empty space (bytes) : 344 Fcache shared bb capacity (bytes) : 1318912 Fcache shared bb peak capacity (bytes) : 1318912 Fcache shared bb space claimed (bytes) : 1315268 Fcache shared bb space used (bytes) : 1272604 Fcache shared bb peak used (bytes) : 1272608 Fcache shared bb headers (bytes) : 231296 Fcache shared bb fragment bodies (bytes) : 987754 Fcache shared bb align space (bytes) : 69226 Fcache shared bb free coalesce prev : 71 Fcache shared bb free coalesce next : 438 Fcache shared bb free use larger bucket : 397 Fcache shared bb free split : 310 Fcache shared trace capacity (bytes) : 126976 Fcache shared trace peak capacity (bytes) : 126976 Fcache shared trace space claimed (bytes) : 126304 Fcache shared trace space used (bytes) : 123504 Fcache shared trace peak used (bytes) : 123504 Fcache shared trace headers (bytes) : 6072 Fcache shared trace fragment bodies (bytes) : 102198 Fcache shared trace fragment prefixes (bytes) : 13119 Fcache shared trace align space (bytes) : 4538 Fcache shared trace free coalesce prev : 1 Fcache shared trace free coalesce next : 9 Fcache shared trace free use larger bucket : 20 Fcache shared trace free split : 21 Fcache combined claimed (bytes) : 1441916 Current fcache combined capacity (bytes) : 1449984 Peak fcache combined capacity (bytes) : 1449984 Current fcache units on live list : 27 Peak fcache units on live list : 27 Fcache unit lookups : 45951 Separate shared trace direct exit stubs (bytes) : 64860 Separate shared bb direct exit stubs (bytes) : 524607 Special heap units : 9 Peak special heap units : 9 Current special heap capacity (bytes) : 598016 Peak special heap capacity (bytes) : 598016 Current heap units on live list : 43 Peak heap units on live list : 43 Heap headers (bytes) : 1344 Heap align space (bytes) : 62300 Peak heap align space (bytes) : 62312 Heap bucket pad space (bytes) : 188856 Peak heap bucket pad space (bytes) : 189264 Heap allocs in buckets : 890698 Heap allocs variable-sized : 210 Total reserved memory : 10133504 Peak total reserved memory : 10133504 Guard pages, reserved virtual pages : 168 Peak guard pages, reserved virtual pages : 168 Current stack capacity (bytes) : 180224 Peak stack capacity (bytes) : 180224 Mmap capacity (bytes) : 1466368 Peak mmap capacity (bytes) : 1466368 Mmap reserved but not committed (bytes) : 102400 Peak mmap reserved but not committed (bytes) : 163840 Heap claimed (bytes) : 6667387 Peak heap claimed (bytes) : 6669189 Current heap capacity (bytes) : 6881280 Peak heap capacity (bytes) : 6881280 Heap reserved but not committed (bytes) : 815104 Peak heap reserved but not committed (bytes) : 1257472 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 25862144 Peak total memory from OS (bytes) : 25862144 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203325452288 Peak application reserved-only capacity (bytes) : 2203326746624 Application committed capacity (bytes) : 147283968 Peak application committed capacity (bytes) : 147283968 Application stack capacity (bytes) : 409600 Peak application stack capacity (bytes) : 409600 Application heap capacity (bytes) : 593920 Peak application heap capacity (bytes) : 593920 Application image capacity (bytes) : 49876992 Peak application image capacity (bytes) : 49876992 Application mmap capacity (bytes) : 96403456 Peak application mmap capacity (bytes) : 96403456 Application executable capacity (bytes) : 29876224 Peak application executable capacity (bytes) : 29876224 Application read-only capacity (bytes) : 20066304 Peak application read-only capacity (bytes) : 20066304 Application writable capacity (bytes) : 42758144 Peak application writable capacity (bytes) : 42758144 Total (app + us) virtual size (bytes) : 2212605530112 Peak total (app + us) virtual size (bytes) : 2212605530112 Application virtual size (bytes) : 2203472736256 Peak application virtual size (bytes) : 2203472736256 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 14790656 Our peak committed capacity (bytes) : 14790656 Our reserved capacity (bytes) : 9118003200 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 2580480 Peak app unallocatable free space : 2580480 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 2686976 Peak total unallocatable free space : 2686976 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 1669 Peak vmm blocks for unreachable heap : 1669 Current vmm blocks for stack : 52 Peak vmm blocks for stack : 52 Current vmm blocks for reachable heap : 172 Peak vmm blocks for reachable heap : 172 Current vmm blocks for cache : 432 Peak vmm blocks for cache : 432 Current vmm blocks for reachable special heap : 210 Peak vmm blocks for reachable special heap : 210 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 2542 Peak our virtual memory blocks in use : 2542 Allocations using multiple vmm blocks : 87 Blocks used for multi-block allocs : 2609 Current vmm virtual memory in use (bytes) : 10412032 Peak vmm virtual memory in use (bytes) : 10412032 Number of landing pad areas allocated : 1 Number of safe reads : 764 Peak vmarea vector length : 39 Peak dynamo areas vector length : 11 Peak executable areas vector length : 39 Peak module areas vector length : 37 -pad_jmps fragments size overestimated : 18699 -pad_jmps excess instances coalesced w/ nxt free : 183 -pad_jmps excess instances failed to be returned : 575 -pad_jmps excess bytes failed to be returned : 12932 -pad_jmps body bytes shared bb : 89595 -pad_jmps excess bytes shared bb : 84863 Bytes shared frags ever : 1018049 -pad_jmps start_pcs shifted shared bb : 2252 -pad_jmps start_pcs shifted bytes shared bb : 4732 -pad_jmps excess bytes released shared bb : 62472 -pad_jmps no pad exits shared bb : 44527 -pad_jmps body bytes shtrace : 4524 -pad_jmps excess bytes shtrace : 4144 Bytes shared frags ever : 117742 -pad_jmps start_pcs shifted shtrace : 97 -pad_jmps start_pcs shifted bytes shtrace : 184 -pad_jmps excess bytes released shtrace : 4144 -pad_jmps inserted nops shtrace : 99 -pad_jmps inserted nop bytes shtrace : 196 -pad_jmps no pad exits shtrace : 3472 -pad_jmps body bytes temp : 10293 -pad_jmps excess bytes temp : 10216 Bytes temp frags ever : 165992 -pad_jmps start_pcs shifted temp : 40 -pad_jmps start_pcs shifted bytes temp : 77 -pad_jmps excess bytes released temp : 13464 -pad_jmps no shift stubs temp : 5672 -pad_jmps no pad exits temp : 5977 Trace fragment ending with an IBL : 21 Trace fragment ending with an IBL, return : 7 Trace fragment ending with an IBL, ind call : 11 Trace fragment ending with an IBL, ind jump : 3 ASLR sharing: compare handle with KnownDlls : 8 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 44792 peak_count= 427 peak_wasted= 0 peak_align= 1175 1 24 count= 414686 peak_count= 27398 peak_wasted= 87512 peak_align= 3719 2 72 count= 123648 peak_count= 8356 peak_wasted= 62272 peak_align= 28767 3 104 count= 285780 peak_count= 6687 peak_wasted= 1848 peak_align= 26392 4 112 count= 89 peak_count= 47 peak_wasted= 0 peak_align= 54 5 128 count= 18246 peak_count= 16420 peak_wasted= 672 peak_align= 279 6 152 count= 2848 peak_count= 261 peak_wasted= 368 peak_align= 910 7 184 count= 230 peak_count= 229 peak_wasted= 1432 peak_align= 630 8 248 count= 165 peak_count= 164 peak_wasted= 3856 peak_align= 454 9 256 count= 11 peak_count= 11 peak_wasted= 0 peak_align= 24 10 512 count= 203 peak_count= 196 peak_wasted= 31952 peak_align= 442 11 -1 count= 210 peak_count= 168 peak_wasted= 293328 peak_align= 190 Non-persistent global units heap breakdown: BB Fragments: cur= 3128K, max= 3128K, #= 29865, 1= 128, new= 3052K, re= 182K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 217K, max= 217K, #= 31190, 1= 24, new= 221K, re= 509K Frag Tables: cur= 656K, max= 904K, #= 14, 1= 512K, new= 1112K, re= 176K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 426K, max= 426K, #= 1528, 1= 1792, new= 206K, re= 221K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 5K, max= 8K, #= 34147, 1= 48, new= 96K, re= 2304K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 7K, max= 7K, #= 31, 1= 1224, new= 7K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 4440 KB Total max (not nec. all used simult.): 4691 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 1K, max= 1K, #= 3, 1= 336, new= 1K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 87, 1= 2048, new= 8K, re= 2K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 140, 1= 912, new= 7K, re= 2K Total cur usage: 26 KB Total max (not nec. all used simult.): 29 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 3128K, max= 3128K, #= 33296, 1= 152, new= 3052K, re= 663K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 217K, max= 217K, #= 36792, 1= 24, new= 221K, re= 640K Frag Tables: cur= 658K, max= 906K, #= 19, 1= 512K, new= 1114K, re= 176K IBL Tables: cur= 7K, max= 7K, #= 6, 1= 2128, new= 7K, re= 0K Traces: cur= 492K, max= 492K, #= 1533, 1=65536, new= 273K, re= 223K FC Empties: cur= 0K, max= 0K, #= 3431, 1= 40, new= 0K, re= 241K Vm Multis: cur= 5K, max= 8K, #= 37578, 1= 48, new= 96K, re= 2545K IR: cur= 0K, max= 46K, #= 722982, 1= 104, new= 318K, re=41687K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 60K, max= 60K, #= 628, 1= 4000, new= 46K, re= 21K Symbols: cur= 330K, max= 330K, #= 42, 1=39744, new= 331K, re= 9K TH Counter: cur= 120K, max= 120K, #= 5216, 1= 16, new= 3K, re= 119K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 34K, #= 18, 1=32768, new= 34K, re= 4K Memory Mgt: cur= 16K, max= 16K, #= 37, 1= 5064, new= 16K, re= 0K Stats: cur= 10K, max= 10K, #= 2, 1= 7352, new= 10K, re= 0K SpecialHeap: cur= 575K, max= 575K, #= 26476, 1= 23, new= 575K, re= 19K Client: cur= 373K, max= 374K, #= 42566, 1=65536, new= 381K, re= 356K Lib Dup: cur= 227K, max= 235K, #= 1028, 1=16344, new= 221K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 254K, max= 254K, #= 5624, 1=65544, new= 192K, re= 125K Total cur usage: 6511 KB Total max (not nec. all used simult.): 6819 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 60K, max= 60K, #= 628, 1= 4000, new= 46K, re= 21K Symbols: cur= 330K, max= 330K, #= 42, 1=39744, new= 331K, re= 9K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 15, 1=32768, new= 32K, re= 0K Memory Mgt: cur= 8K, max= 8K, #= 5, 1= 5064, new= 8K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 167, 1= 128, new= 3K, re= 2K Lib Dup: cur= 225K, max= 233K, #= 1026, 1=16344, new= 220K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 59K, max= 59K, #= 255, 1=22568, new= 55K, re= 4K Total cur usage: 718 KB Total max (not nec. all used simult.): 749 KB Basic block (shared) unit 0 @0x00007ff6629d6000: capacity 56 KB, used 52 KB, not full Basic block (shared) unit 1 @0x00007ff6629c6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff6629a6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff662954000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff662944000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff662934000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff662924000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 7 @0x00007ff662914000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 8 @0x00007ff662904000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 9 @0x00007ff6628f4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 10 @0x00007ff6628d4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 11 @0x00007ff6628c4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 12 @0x00007ff662872000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 13 @0x00007ff662862000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 14 @0x00007ff662852000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 15 @0x00007ff662842000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 16 @0x00007ff662832000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 17 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 18 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 19 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 20 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 21 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 22 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 1288 KB, used 1284 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 8512 requests 445 freed # 32 bytes == 4536 requests 121 freed # 36 bytes == 3065 requests 78 freed # 40 bytes == 2331 requests 61 freed # 44 bytes == 1977 requests 37 freed # 48 bytes == 1233 requests 21 freed # 52 bytes == 955 requests 21 freed # 56 bytes == 880 requests 19 freed # 60 bytes == 1169 requests 27 freed # 64 bytes == 616 requests 15 freed # 68 bytes == 449 requests 13 freed # 72 bytes == 354 requests 13 freed # 76 bytes == 537 requests 12 freed # 80 bytes == 493 requests 8 freed # 84 bytes == 523 requests 4 freed # 88 bytes == 485 requests 9 freed # 92 bytes == 407 requests 7 freed # 96 bytes == 243 requests 5 freed # 100 bytes == 180 requests 5 freed # 104 bytes == 151 requests 2 freed # 108 bytes == 153 requests 3 freed # 112 bytes == 108 requests 3 freed # 116 bytes == 104 requests 0 freed # 120 bytes == 100 requests 1 freed # 124 bytes == 73 requests 1 freed # 128 bytes == 50 requests 4 freed # 132 bytes == 49 requests 1 freed # 136 bytes == 38 requests 1 freed # 140 bytes == 43 requests 0 freed # 144 bytes == 39 requests 0 freed # 148 bytes == 27 requests 1 freed # 152 bytes == 36 requests 0 freed # 156 bytes == 27 requests 1 freed # 160 bytes == 19 requests 0 freed # 164 bytes == 14 requests 0 freed # 168 bytes == 9 requests 1 freed # 172 bytes == 16 requests 0 freed # 176 bytes == 8 requests 1 freed # 180 bytes == 4 requests 0 freed # 184 bytes == 10 requests 1 freed # 188 bytes == 2 requests 1 freed # 192 bytes == 11 requests 0 freed # 196 bytes == 5 requests 0 freed # 200 bytes == 7 requests 0 freed # 204 bytes == 5 requests 1 freed # 208 bytes == 5 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 4 requests 0 freed # 220 bytes == 12 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 2 requests 0 freed # 244 bytes == 2 requests 0 freed # 252 bytes == 94 requests 8 freed Trace (shared) unit 0 @0x00007ff6629b6000: capacity 12 KB, used 11 KB, not full Trace (shared) unit 1 @0x00007ff6628e4000: capacity 56 KB, used 56 KB, full Trace (shared) unit 2 @0x00007ff6626d4000: capacity 56 KB, used 56 KB, full Trace (shared) cache: capacity 124 KB, used 123 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 1 free, 0 reuse, 1 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 3 free, 3 reuse, 0 coalesce, 1 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 30 free, 21 reuse, 9 coalesce, 20 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 10 requests 0 freed # 48 bytes == 104 requests 1 freed # 56 bytes == 79 requests 0 freed # 64 bytes == 66 requests 0 freed # 72 bytes == 56 requests 0 freed # 80 bytes == 48 requests 0 freed # 88 bytes == 33 requests 0 freed # 96 bytes == 26 requests 0 freed # 104 bytes == 20 requests 0 freed # 112 bytes == 13 requests 0 freed # 120 bytes == 15 requests 0 freed # 128 bytes == 18 requests 0 freed # 136 bytes == 17 requests 1 freed # 144 bytes == 9 requests 0 freed # 152 bytes == 19 requests 0 freed # 160 bytes == 13 requests 0 freed # 168 bytes == 10 requests 0 freed # 176 bytes == 4 requests 0 freed # 184 bytes == 4 requests 0 freed # 192 bytes == 7 requests 0 freed # 200 bytes == 9 requests 0 freed # 208 bytes == 5 requests 0 freed # 216 bytes == 6 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 12 requests 0 freed # 240 bytes == 11 requests 0 freed # 248 bytes == 8 requests 0 freed # 252 bytes == 171 requests 3 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=3912 owning_dc=0x000001e60ff94800 0x0 prev=0x000000001559a000 lock count_times_acquired= 84 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 27 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 74 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 6 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 45 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 7 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 89 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2528 lock count_times_acquired= 173385 count_times_contended= 1 0 count_times_spin_only= 1 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 944597 0 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 467648 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 118 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a710 lock count_times_acquired= 62097 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 54 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 45978 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 1622 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 777 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=3912 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 11 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 34950 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 4 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 92995 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 40 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 171927 0 0 0 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 14314 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 5 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 39 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 53 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 4078 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 728 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 704 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 33296 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 268734 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 441198 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 409933 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 30629 0 0 0 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 229692 0 0 0 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 250298 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 27323 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 39682 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 134366 0 0 0 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 3431 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 764 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 775 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 204 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 123 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 157 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 82 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 38 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 12 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 6 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 6 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b310 lock count_times_acquired= 51 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 74 lock 0x000000001559b310: name=all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 rank=2 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00af8 lock count_times_acquired= 1 0 0 0 0+2 all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 75 lock 0x000001e60ff00af8: name=coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 rank=58 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdd98 lock count_times_acquired= 10 0 0 0 0+2 coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 76 lock 0x000001e60fecdd98: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdab8 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 77 lock 0x000001e60fecdab8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 Currently live process locks: 77, acquired 3896975, contended 1 (current only) created log file 700=log.1.3912.html vmm_heap_reserve_blocks vmheap: size=32768 => 32768 in blocks=8 free_blocks=2095431 vmm_heap_reserve_blocks vmheap: size=32768 blocks=8 p=0x000001e61053a000 index=1722 vmm_heap_reserve vmheap: size=32768 p=0x000001e61053a000 New heap unit: 0x000001e61053b000-0x000001e610541000 vmm_heap_reserve_blocks vmcode: size=32768 => 32768 in blocks=8 free_blocks=130251 vmm_heap_reserve_blocks vmcode: size=32768 blocks=8 p=0x00007ff6629e5000 index=821 vmm_heap_reserve vmcode: size=32768 p=0x00007ff6629e5000 New heap unit: 0x00007ff6629e6000-0x00007ff6629ec000 vmm_heap_reserve_blocks vmheap: size=32768 => 32768 in blocks=8 free_blocks=2095423 vmm_heap_reserve_blocks vmheap: size=32768 blocks=8 p=0x000001e610542000 index=1730 vmm_heap_reserve vmheap: size=32768 p=0x000001e610542000 New heap unit: 0x000001e610543000-0x000001e610549000 privload_call_entry: calling KERNELBASE.dll entry 0x000001e810030700 for 2 privload_call_entry: calling KERNEL32.dll entry 0x000001e60fd970d0 for 2 privload_call_entry: calling ucrtbase.dll entry 0x000001e80fea6110 for 2 redirect_RtlAllocateHeap 0x000001e60ff96cb0 0x790 privload_call_entry: calling dbghelp.dll entry 0x00007ff682aa10e0 for 2 privload_call_entry: calling drsyms.dll entry 0x00007ff6829ac3e0 for 2 redirect_RtlAllocateHeap 0x000001e60ff7aae0 0xc4 redirect_RtlAllocateHeap 0x000001e60ff97450 0x3fc privload_call_entry: calling drsyscall.dll entry 0x00007ff682730cf0 for 2 redirect_RtlAllocateHeap 0x000001e60ff97870 0xc4 redirect_RtlAllocateHeap 0x000001e60ff97970 0x3fc privload_call_entry: calling systracer.dll entry 0x00007ff6826b15d4 for 2 redirect_RtlAllocateHeap 0x000001e60ff97d80 0x80 redirect_RtlAllocateHeap 0x000001e60ff97e20 0x3c8 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130243 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6629ed000 index=829 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6629ed000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6629ee000 fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 8531 requests 445 freed # 32 bytes == 4551 requests 121 freed # 36 bytes == 3077 requests 78 freed # 40 bytes == 2337 requests 61 freed # 44 bytes == 1982 requests 37 freed # 48 bytes == 1237 requests 21 freed # 52 bytes == 956 requests 21 freed # 56 bytes == 884 requests 19 freed # 60 bytes == 1174 requests 27 freed # 64 bytes == 616 requests 15 freed # 68 bytes == 449 requests 13 freed # 72 bytes == 354 requests 13 freed # 76 bytes == 539 requests 12 freed # 80 bytes == 495 requests 8 freed # 84 bytes == 524 requests 4 freed # 88 bytes == 486 requests 9 freed # 92 bytes == 408 requests 7 freed # 96 bytes == 243 requests 5 freed # 100 bytes == 181 requests 5 freed # 104 bytes == 152 requests 2 freed # 108 bytes == 153 requests 3 freed # 112 bytes == 108 requests 3 freed # 116 bytes == 105 requests 0 freed # 120 bytes == 101 requests 1 freed # 124 bytes == 73 requests 1 freed # 128 bytes == 50 requests 4 freed # 132 bytes == 49 requests 1 freed # 136 bytes == 38 requests 1 freed # 140 bytes == 43 requests 0 freed # 144 bytes == 39 requests 0 freed # 148 bytes == 28 requests 1 freed # 152 bytes == 36 requests 0 freed # 156 bytes == 27 requests 1 freed # 160 bytes == 19 requests 0 freed # 164 bytes == 14 requests 0 freed # 168 bytes == 9 requests 1 freed # 172 bytes == 16 requests 0 freed # 176 bytes == 8 requests 1 freed # 180 bytes == 4 requests 0 freed # 184 bytes == 10 requests 1 freed # 188 bytes == 2 requests 1 freed # 192 bytes == 11 requests 0 freed # 196 bytes == 5 requests 0 freed # 200 bytes == 7 requests 0 freed # 204 bytes == 5 requests 1 freed # 208 bytes == 5 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 4 requests 0 freed # 220 bytes == 12 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 2 requests 0 freed # 244 bytes == 2 requests 0 freed # 252 bytes == 94 requests 8 freed vmm_heap_reserve_blocks vmheap: size=57344 => 57344 in blocks=14 free_blocks=2095415 vmm_heap_reserve_blocks vmheap: size=57344 blocks=14 p=0x000001e61054a000 index=1738 vmm_heap_reserve vmheap: size=57344 p=0x000001e61054a000 New heap unit: 0x000001e61054b000-0x000001e610557000 Created 35000 fragments VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2095401 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 130227 (Begin) All statistics @35000 (0:06.311): Current threads under DynamoRIO control : 2 Peak threads under DynamoRIO control : 2 Threads ever created : 2 Callbacks : 25 Exceptions : 1 System calls, pre : 729 System calls, post : 702 Optimizable system calls : 125 Non-ignorable system calls : 21 Application mmaps : 26 Application munmaps : 5 Application modules with code : 39 Application code seen (bytes) : 636677 Interpreted calls, direct and indirect : 7735 Interpreted indirect calls : 2679 Interpreted indirect jmps : 330 Interpreted rets : 3648 Interpreted irets : 1 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 34237 Code origin addresses in last area : 32336 Cache consistency flushes : 1 Flushes that flushed >=1 shared fragment : 1 Shared deletion regions unlinked : 7 Shared deletion region walks : 6 Shared deletion ref count decrements : 6 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 6 Flush queue marked nonempty, yet empty : 1 Fragments added to lazy deletion list : 764 Fragments freed from lazy deletion list : 17 Lazy list instances moved to pending list : 5 Lazy list fragments moved to pending list : 645 Number of queries of the commit limit : 1721 Data section protection changes : 15 Data section protection wasted calls : 58 Generated code protection changes : 9 Protection change calls : 217 Protection change pages : 1234 App protection changes of ntdll code : 36 Fragments generated, bb and trace : 35000 Basic block fragments generated : 34236 Trace fragments generated : 764 Trace building reset: no trace head : 764 Number of bbs in all emitted traces : 3431 Maximum number of bbs in a trace : 57 Trace wannabes prevented from being traces : 72835 Shadowed trace head deleted : 764 Trace head counters reset on trace deletion : 3 Trace heads re-marked : 73 Future fragments generated : 37806 Shared fragments generated : 31569 Shared bbs generated : 30805 Shared traces generated : 764 Private fragments generated : 3431 Private bbs generated : 3431 Shared future fragments generated : 32204 Unique fragments generated : 34997 Maximum fragment requested size in bytes : 2701 Maximum fragment size in bytes : 2698 Maximum instrs in a bb : 84 Direct exit stubs created : 50789 Indirect exit stubs created : 7127 Separate stubs created : 27207 Rip-relative instrs seen : 10988 Rip-relative unreachable leas : 3168 Rip-relative unreachable non-leas : 7322 Rip-relative unreachable spills avoided : 1944 BBs with one indirect exit : 6782 BBs with one direct exit : 7442 BBs with two direct exits : 20012 BBs with an also_vmarea : 69 BB direct exits >SHRT_MAX from fragment tag : 7149 BB direct exits <=SHRT_MAX from fragment tag : 43638 BB cbr fall-through >SHRT_MAX from fragment tag : 2 BB cbr fall-through <=SHRT_MAX from fragment tag : 20214 BBs using post-linkstub fragment offset : 10373 BBs that write OF but no other arithmetic flags : 26885 BBs that read a flag before writing any : 4 BBs that write no arithmetic flags : 7348 BBs that write no arithmetic flags, end in ib : 2775 Cbrs sharing a single exit stub : 20495 Fragments requiring post_linkstub offs : 11137 Fragments smaller than minimum fcache slot size : 7631 Fragments final size < minimum fcache slot size : 7390 Fragments unlinked for flushing : 296 Fragments deleted for any reason : 4389 Fragments unlinked for deletion : 296 Trace heads marked : 5442 Fragments deleted for munmap or RO consistency : 941 Trace fragments targeted by IBL : 127 IBTs replaced unlinked fragments : 1 Exits due to IBL cold misses : 58402 Extra exits due to trace building : 16 Fragments regenerated or duplicated : 3 Trace fragments extended : 3431 Trace building private copies created : 3431 Trace building private copies deleted : 3431 Trace building private copies futures deleted : 5602 Trace building private copies futures avoided : 3431 Trace inline-ib comparisons : 634 Trace inline-ib no eflag restore needed : 534 Trace fragments extended, ibl exits updated : 345 Trace fragments extended w/shared syscall block : 7 Recreated fragments, total : 1 Recreations via app re-decode : 1 Branches linked, direct : 27803 Branches linked, indirect : 7465 Fcache exits, total : 137345 Fcache exits, system call executions : 702 Fcache exits, asynch : 27 Fcache exits, from traces : 27173 Fcache exits, from BBs : 109443 Fcache exits, total indirect branches : 58545 Fcache exits, non-trace indirect branches : 45015 Fcache exits, ind target not in cache : 8973 Fcache exits, ind target extending a trace, BAD : 325 Fcache exits, ind target in cache but not table : 49247 Fcache exits, from BB, ind target ... : 37265 Fcache exits, BB->BB, ind target ... : 37224 Fcache exits, BB->BB trace head, ind target ... : 981 Fcache exits, BB->trace, ind target ... : 41 Fcache exits, from trace, ind target ... : 11982 Fcache exits, trace->trace, ind target ... : 86 Fcache exits, trace->BB not trace head, ind tgt : 534 Fcache exits, trace->BB trace head, ind target : 11362 Fcache exits, dir target not in cache : 21813 Fcache exits, link not allowed : 55529 Fcache exits, target trace head : 52469 Fcache exits, extending a trace : 3060 Fcache exits, non-ignorable system call : 729 Fcache exits needing cbr disambiguation : 50805 Fragments with OF restore prefix : 70 Fcache bb capacity (bytes) : 4096 Fcache bb peak capacity (bytes) : 4096 Fcache bb space claimed (bytes) : 344 Fcache bb peak used (bytes) : 348 Fcache bb fragment bodies (bytes) : -6786048268202 Fcache bb direct exit stubs (bytes) : -59478 Fcache bb align space (bytes) : 3248 Fcache bb empty space (bytes) : 344 Fcache shared bb capacity (bytes) : 1363968 Fcache shared bb peak capacity (bytes) : 1363968 Fcache shared bb space claimed (bytes) : 1361624 Fcache shared bb space used (bytes) : 1318960 Fcache shared bb peak used (bytes) : 1318960 Fcache shared bb headers (bytes) : 238816 Fcache shared bb fragment bodies (bytes) : 1023676 Fcache shared bb align space (bytes) : 71376 Fcache shared bb free coalesce prev : 71 Fcache shared bb free coalesce next : 438 Fcache shared bb free use larger bucket : 397 Fcache shared bb free split : 310 Fcache shared trace capacity (bytes) : 126976 Fcache shared trace peak capacity (bytes) : 126976 Fcache shared trace space claimed (bytes) : 126304 Fcache shared trace space used (bytes) : 123504 Fcache shared trace peak used (bytes) : 123504 Fcache shared trace headers (bytes) : 6072 Fcache shared trace fragment bodies (bytes) : 102198 Fcache shared trace fragment prefixes (bytes) : 13119 Fcache shared trace align space (bytes) : 4538 Fcache shared trace free coalesce prev : 1 Fcache shared trace free coalesce next : 9 Fcache shared trace free use larger bucket : 20 Fcache shared trace free split : 21 Fcache combined claimed (bytes) : 1488272 Current fcache combined capacity (bytes) : 1495040 Peak fcache combined capacity (bytes) : 1495040 Current fcache units on live list : 28 Peak fcache units on live list : 28 Fcache unit lookups : 46922 Separate shared trace direct exit stubs (bytes) : 64860 Separate shared bb direct exit stubs (bytes) : 541420 Special heap units : 9 Peak special heap units : 9 Current special heap capacity (bytes) : 614400 Peak special heap capacity (bytes) : 614400 Current heap units on live list : 47 Peak heap units on live list : 47 Heap headers (bytes) : 1480 Heap align space (bytes) : 64048 Peak heap align space (bytes) : 64062 Heap bucket pad space (bytes) : 197208 Peak heap bucket pad space (bytes) : 197208 Heap allocs in buckets : 914841 Heap allocs variable-sized : 228 Total reserved memory : 10354688 Peak total reserved memory : 10354688 Guard pages, reserved virtual pages : 178 Peak guard pages, reserved virtual pages : 178 Current stack capacity (bytes) : 180224 Peak stack capacity (bytes) : 180224 Mmap capacity (bytes) : 1511424 Peak mmap capacity (bytes) : 1511424 Mmap reserved but not committed (bytes) : 114688 Peak mmap reserved but not committed (bytes) : 163840 Heap claimed (bytes) : 6864928 Peak heap claimed (bytes) : 6864928 Current heap capacity (bytes) : 7077888 Peak heap capacity (bytes) : 7077888 Heap reserved but not committed (bytes) : 741376 Peak heap reserved but not committed (bytes) : 1257472 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 26083328 Peak total memory from OS (bytes) : 26083328 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203325452288 Peak application reserved-only capacity (bytes) : 2203326746624 Application committed capacity (bytes) : 147283968 Peak application committed capacity (bytes) : 147283968 Application stack capacity (bytes) : 409600 Peak application stack capacity (bytes) : 409600 Application heap capacity (bytes) : 593920 Peak application heap capacity (bytes) : 593920 Application image capacity (bytes) : 49876992 Peak application image capacity (bytes) : 49876992 Application mmap capacity (bytes) : 96403456 Peak application mmap capacity (bytes) : 96403456 Application executable capacity (bytes) : 29876224 Peak application executable capacity (bytes) : 29876224 Application read-only capacity (bytes) : 20066304 Peak application read-only capacity (bytes) : 20066304 Application writable capacity (bytes) : 42758144 Peak application writable capacity (bytes) : 42758144 Total (app + us) virtual size (bytes) : 2212605530112 Peak total (app + us) virtual size (bytes) : 2212605530112 Application virtual size (bytes) : 2203472736256 Peak application virtual size (bytes) : 2203472736256 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 15032320 Our peak committed capacity (bytes) : 15032320 Our reserved capacity (bytes) : 9117761536 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 2580480 Peak app unallocatable free space : 2580480 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 2686976 Peak total unallocatable free space : 2686976 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 1699 Peak vmm blocks for unreachable heap : 1699 Current vmm blocks for stack : 52 Peak vmm blocks for stack : 52 Current vmm blocks for reachable heap : 180 Peak vmm blocks for reachable heap : 180 Current vmm blocks for cache : 448 Peak vmm blocks for cache : 448 Current vmm blocks for reachable special heap : 210 Peak vmm blocks for reachable special heap : 210 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 2596 Peak our virtual memory blocks in use : 2596 Allocations using multiple vmm blocks : 92 Blocks used for multi-block allocs : 2663 Current vmm virtual memory in use (bytes) : 10633216 Peak vmm virtual memory in use (bytes) : 10633216 Number of landing pad areas allocated : 1 Number of safe reads : 768 Peak vmarea vector length : 39 Peak dynamo areas vector length : 11 Peak executable areas vector length : 39 Peak module areas vector length : 37 -pad_jmps fragments size overestimated : 19209 -pad_jmps excess instances coalesced w/ nxt free : 183 -pad_jmps excess instances failed to be returned : 584 -pad_jmps excess bytes failed to be returned : 13180 -pad_jmps body bytes shared bb : 92415 -pad_jmps excess bytes shared bb : 87527 Bytes shared frags ever : 1053914 -pad_jmps start_pcs shifted shared bb : 2318 -pad_jmps start_pcs shifted bytes shared bb : 4885 -pad_jmps excess bytes released shared bb : 64528 -pad_jmps no pad exits shared bb : 45911 -pad_jmps body bytes shtrace : 4524 -pad_jmps excess bytes shtrace : 4144 Bytes shared frags ever : 117742 -pad_jmps start_pcs shifted shtrace : 97 -pad_jmps start_pcs shifted bytes shtrace : 184 -pad_jmps excess bytes released shtrace : 4144 -pad_jmps inserted nops shtrace : 99 -pad_jmps inserted nop bytes shtrace : 196 -pad_jmps no pad exits shtrace : 3472 -pad_jmps body bytes temp : 10293 -pad_jmps excess bytes temp : 10216 Bytes temp frags ever : 165992 -pad_jmps start_pcs shifted temp : 40 -pad_jmps start_pcs shifted bytes temp : 77 -pad_jmps excess bytes released temp : 13464 -pad_jmps no shift stubs temp : 5672 -pad_jmps no pad exits temp : 5977 Trace fragment ending with an IBL : 21 Trace fragment ending with an IBL, return : 7 Trace fragment ending with an IBL, ind call : 11 Trace fragment ending with an IBL, ind jump : 3 ASLR sharing: compare handle with KnownDlls : 8 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 46016 peak_count= 427 peak_wasted= 0 peak_align= 1175 1 24 count= 426503 peak_count= 28556 peak_wasted= 93896 peak_align= 3719 2 72 count= 126754 peak_count= 8569 peak_wasted= 62272 peak_align= 29599 3 104 count= 293247 peak_count= 6902 peak_wasted= 1880 peak_align= 27272 4 112 count= 90 peak_count= 47 peak_wasted= 0 peak_align= 54 5 128 count= 18761 peak_count= 16932 peak_wasted= 672 peak_align= 279 6 152 count= 2850 peak_count= 262 peak_wasted= 384 peak_align= 910 7 184 count= 230 peak_count= 229 peak_wasted= 1432 peak_align= 630 8 248 count= 168 peak_count= 167 peak_wasted= 3944 peak_align= 462 9 256 count= 13 peak_count= 13 peak_wasted= 0 peak_align= 24 10 512 count= 209 peak_count= 202 peak_wasted= 33160 peak_align= 442 11 -1 count= 228 peak_count= 186 peak_wasted= 293472 peak_align= 210 Non-persistent global units heap breakdown: BB Fragments: cur= 3229K, max= 3229K, #= 30805, 1= 128, new= 3153K, re= 182K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 225K, max= 225K, #= 32204, 1= 24, new= 229K, re= 525K Frag Tables: cur= 656K, max= 904K, #= 14, 1= 512K, new= 1112K, re= 176K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 426K, max= 426K, #= 1528, 1= 1792, new= 206K, re= 221K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 5K, max= 8K, #= 35087, 1= 48, new= 96K, re= 2370K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 7K, max= 7K, #= 32, 1= 1224, new= 7K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 4549 KB Total max (not nec. all used simult.): 4800 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 3K, max= 3K, #= 6, 1= 336, new= 3K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 20K, max= 20K, #= 4, 1= 7352, new= 20K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 87, 1= 2048, new= 8K, re= 2K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 142, 1= 912, new= 7K, re= 2K Total cur usage: 38 KB Total max (not nec. all used simult.): 41 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 3229K, max= 3229K, #= 34236, 1= 152, new= 3153K, re= 663K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 225K, max= 225K, #= 37806, 1= 24, new= 229K, re= 656K Frag Tables: cur= 659K, max= 906K, #= 21, 1= 512K, new= 1115K, re= 176K IBL Tables: cur= 15K, max= 15K, #= 12, 1= 2128, new= 15K, re= 0K Traces: cur= 492K, max= 492K, #= 1534, 1=65536, new= 273K, re= 223K FC Empties: cur= 0K, max= 0K, #= 3431, 1= 40, new= 0K, re= 241K Vm Multis: cur= 5K, max= 8K, #= 38518, 1= 48, new= 96K, re= 2611K IR: cur= 2K, max= 46K, #= 742458, 1= 104, new= 341K, re=42773K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 60K, max= 60K, #= 630, 1= 4000, new= 46K, re= 21K Symbols: cur= 330K, max= 330K, #= 42, 1=39744, new= 331K, re= 9K TH Counter: cur= 129K, max= 129K, #= 5619, 1= 16, new= 5K, re= 126K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 34K, #= 18, 1=32768, new= 34K, re= 4K Memory Mgt: cur= 20K, max= 20K, #= 42, 1= 5064, new= 20K, re= 0K Stats: cur= 20K, max= 20K, #= 4, 1= 7352, new= 20K, re= 0K SpecialHeap: cur= 592K, max= 592K, #= 27207, 1= 23, new= 592K, re= 19K Client: cur= 377K, max= 377K, #= 43511, 1=65536, new= 384K, re= 363K Lib Dup: cur= 233K, max= 235K, #= 1036, 1=16344, new= 228K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 277K, max= 280K, #= 6041, 1=65544, new= 211K, re= 132K Total cur usage: 6704 KB Total max (not nec. all used simult.): 7004 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 60K, max= 60K, #= 630, 1= 4000, new= 46K, re= 21K Symbols: cur= 330K, max= 330K, #= 42, 1=39744, new= 331K, re= 9K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 15, 1=32768, new= 32K, re= 0K Memory Mgt: cur= 11K, max= 11K, #= 9, 1= 5064, new= 11K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 167, 1= 128, new= 3K, re= 2K Lib Dup: cur= 232K, max= 233K, #= 1034, 1=16344, new= 227K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 62K, max= 62K, #= 258, 1=22568, new= 58K, re= 4K Total cur usage: 731 KB Total max (not nec. all used simult.): 755 KB Basic block (shared) unit 0 @0x00007ff6629ee000: capacity 44 KB, used 41 KB, not full Basic block (shared) unit 1 @0x00007ff6629d6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff6629c6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff6629a6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff662954000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff662944000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff662934000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 7 @0x00007ff662924000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 8 @0x00007ff662914000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 9 @0x00007ff662904000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 10 @0x00007ff6628f4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 11 @0x00007ff6628d4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 12 @0x00007ff6628c4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 13 @0x00007ff662872000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 14 @0x00007ff662862000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 15 @0x00007ff662852000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 16 @0x00007ff662842000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 17 @0x00007ff662832000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 18 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 19 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 20 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 21 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 22 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 23 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 1332 KB, used 1329 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 8756 requests 445 freed # 32 bytes == 4689 requests 121 freed # 36 bytes == 3159 requests 78 freed # 40 bytes == 2399 requests 61 freed # 44 bytes == 2021 requests 37 freed # 48 bytes == 1278 requests 21 freed # 52 bytes == 977 requests 21 freed # 56 bytes == 910 requests 19 freed # 60 bytes == 1200 requests 27 freed # 64 bytes == 631 requests 15 freed # 68 bytes == 461 requests 13 freed # 72 bytes == 366 requests 13 freed # 76 bytes == 552 requests 12 freed # 80 bytes == 514 requests 8 freed # 84 bytes == 541 requests 4 freed # 88 bytes == 511 requests 9 freed # 92 bytes == 428 requests 7 freed # 96 bytes == 249 requests 5 freed # 100 bytes == 188 requests 5 freed # 104 bytes == 155 requests 2 freed # 108 bytes == 161 requests 3 freed # 112 bytes == 112 requests 3 freed # 116 bytes == 107 requests 0 freed # 120 bytes == 104 requests 1 freed # 124 bytes == 77 requests 1 freed # 128 bytes == 60 requests 4 freed # 132 bytes == 51 requests 1 freed # 136 bytes == 40 requests 1 freed # 140 bytes == 44 requests 0 freed # 144 bytes == 40 requests 0 freed # 148 bytes == 33 requests 1 freed # 152 bytes == 36 requests 0 freed # 156 bytes == 29 requests 1 freed # 160 bytes == 20 requests 0 freed # 164 bytes == 16 requests 0 freed # 168 bytes == 11 requests 1 freed # 172 bytes == 17 requests 0 freed # 176 bytes == 10 requests 1 freed # 180 bytes == 6 requests 0 freed # 184 bytes == 10 requests 1 freed # 188 bytes == 3 requests 1 freed # 192 bytes == 11 requests 0 freed # 196 bytes == 6 requests 0 freed # 200 bytes == 8 requests 0 freed # 204 bytes == 5 requests 1 freed # 208 bytes == 5 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 4 requests 0 freed # 220 bytes == 12 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 2 requests 0 freed # 244 bytes == 2 requests 0 freed # 252 bytes == 96 requests 8 freed Trace (shared) unit 0 @0x00007ff6629b6000: capacity 12 KB, used 11 KB, not full Trace (shared) unit 1 @0x00007ff6628e4000: capacity 56 KB, used 56 KB, full Trace (shared) unit 2 @0x00007ff6626d4000: capacity 56 KB, used 56 KB, full Trace (shared) cache: capacity 124 KB, used 123 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 1 free, 0 reuse, 1 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 3 free, 3 reuse, 0 coalesce, 1 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 30 free, 21 reuse, 9 coalesce, 20 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 10 requests 0 freed # 48 bytes == 104 requests 1 freed # 56 bytes == 79 requests 0 freed # 64 bytes == 66 requests 0 freed # 72 bytes == 56 requests 0 freed # 80 bytes == 48 requests 0 freed # 88 bytes == 33 requests 0 freed # 96 bytes == 26 requests 0 freed # 104 bytes == 20 requests 0 freed # 112 bytes == 13 requests 0 freed # 120 bytes == 15 requests 0 freed # 128 bytes == 18 requests 0 freed # 136 bytes == 17 requests 1 freed # 144 bytes == 9 requests 0 freed # 152 bytes == 19 requests 0 freed # 160 bytes == 13 requests 0 freed # 168 bytes == 10 requests 0 freed # 176 bytes == 4 requests 0 freed # 184 bytes == 4 requests 0 freed # 192 bytes == 7 requests 0 freed # 200 bytes == 9 requests 0 freed # 208 bytes == 5 requests 0 freed # 216 bytes == 6 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 12 requests 0 freed # 240 bytes == 11 requests 0 freed # 248 bytes == 8 requests 0 freed # 252 bytes == 171 requests 3 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=3912 owning_dc=0x000001e60ff94800 0x0 prev=0x000000001559a000 lock count_times_acquired= 87 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 27 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 74 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 7 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 47 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 8 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 97 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2528 lock count_times_acquired= 177943 count_times_contended= 1 0 count_times_spin_only= 1 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 960537 0 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 481619 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 118 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a710 lock count_times_acquired= 64008 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 56 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 46950 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 1623 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 777 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 11 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 35901 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 4 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 95018 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 40 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 175126 0 0 0 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 14317 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 6 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 39 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 54 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 4086 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 731 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 706 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 34235 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 268734 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 449910 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 418410 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=3912 owning_dc=0x000001e60ff94800 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 31569 0 0 0 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 236273 0 0 0 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 257799 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 28054 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 40720 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 136623 0 0 0 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 3431 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 764 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 775 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 204 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 127 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 159 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 84 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 39 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 12 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 6 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 6 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b310 lock count_times_acquired= 53 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 74 lock 0x000000001559b310: name=all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 rank=2 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00af8 lock count_times_acquired= 1 0 0 0 0+2 all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 75 lock 0x000001e60ff00af8: name=coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 rank=58 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdd98 lock count_times_acquired= 10 0 0 0 0+2 coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 76 lock 0x000001e60fecdd98: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdab8 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 77 lock 0x000001e60fecdab8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ffeee30 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 78 lock 0x000001e60ffeee30: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff967e0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 79 lock 0x000001e60ff967e0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 4515 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 Currently live process locks: 79, acquired 3982239, contended 1 (current only) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130227 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff6629fd000 index=845 vmm_heap_reserve vmcode: size=65536 p=0x00007ff6629fd000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff6629fe000 fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 8837 requests 445 freed # 32 bytes == 4748 requests 121 freed # 36 bytes == 3181 requests 78 freed # 40 bytes == 2417 requests 61 freed # 44 bytes == 2036 requests 37 freed # 48 bytes == 1288 requests 21 freed # 52 bytes == 988 requests 21 freed # 56 bytes == 923 requests 19 freed # 60 bytes == 1209 requests 27 freed # 64 bytes == 633 requests 15 freed # 68 bytes == 466 requests 13 freed # 72 bytes == 367 requests 13 freed # 76 bytes == 560 requests 12 freed # 80 bytes == 523 requests 8 freed # 84 bytes == 547 requests 4 freed # 88 bytes == 514 requests 9 freed # 92 bytes == 429 requests 7 freed # 96 bytes == 254 requests 5 freed # 100 bytes == 192 requests 5 freed # 104 bytes == 155 requests 2 freed # 108 bytes == 164 requests 3 freed # 112 bytes == 112 requests 3 freed # 116 bytes == 108 requests 0 freed # 120 bytes == 107 requests 1 freed # 124 bytes == 77 requests 1 freed # 128 bytes == 62 requests 4 freed # 132 bytes == 53 requests 1 freed # 136 bytes == 40 requests 1 freed # 140 bytes == 45 requests 0 freed # 144 bytes == 41 requests 0 freed # 148 bytes == 35 requests 1 freed # 152 bytes == 36 requests 0 freed # 156 bytes == 30 requests 1 freed # 160 bytes == 20 requests 0 freed # 164 bytes == 17 requests 0 freed # 168 bytes == 11 requests 1 freed # 172 bytes == 17 requests 0 freed # 176 bytes == 10 requests 1 freed # 180 bytes == 6 requests 0 freed # 184 bytes == 10 requests 1 freed # 188 bytes == 3 requests 1 freed # 192 bytes == 11 requests 0 freed # 196 bytes == 6 requests 0 freed # 200 bytes == 8 requests 0 freed # 204 bytes == 5 requests 1 freed # 208 bytes == 5 requests 0 freed # 212 bytes == 2 requests 0 freed # 216 bytes == 5 requests 0 freed # 220 bytes == 12 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 1 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 3 requests 0 freed # 244 bytes == 2 requests 0 freed # 252 bytes == 97 requests 8 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2095401 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610558000 index=1752 vmm_heap_reserve vmheap: size=270336 p=0x000001e610558000 New heap unit: 0x000001e610559000-0x000001e610599000 Creating new heap unit 22 (4 [/256] KB) vmm_heap_reserve_blocks vmheap: size=274432 => 274432 in blocks=67 free_blocks=2095335 vmm_heap_reserve_blocks vmheap: size=274432 blocks=67 p=0x000001e61059a000 index=1818 vmm_heap_reserve vmheap: size=274432 p=0x000001e61059a000 New heap unit: 0x000001e61059b000-0x000001e6105dc000 hashtable_fragment_init shared_future htable=0x000001e60ff00fd8 bits=15 size=32769 mask=0x0000000000007fff offset=0 load=60% resize=19661 shared_future table 0x000001e61059b048 0x0000000000000000 groom=0% groom_at=0 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130211 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662a0d000 index=861 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662a0d000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662a0e000 vmm_heap_reserve_blocks vmcode: size=106496 => 106496 in blocks=26 free_blocks=130195 vmm_heap_reserve_blocks vmcode: size=106496 blocks=26 p=0x00007ff662a1d000 index=877 vmm_heap_reserve vmcode: size=106496 p=0x00007ff662a1d000 New heap unit: 0x00007ff662a1e000-0x00007ff662a36000 vmm_heap_reserve_blocks vmheap: size=106496 => 106496 in blocks=26 free_blocks=2095268 vmm_heap_reserve_blocks vmheap: size=106496 blocks=26 p=0x000001e6105dd000 index=1885 vmm_heap_reserve vmheap: size=106496 p=0x000001e6105dd000 New heap unit: 0x000001e6105de000-0x000001e6105f6000 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130169 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662a37000 index=903 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662a37000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662a38000 fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 9169 requests 445 freed # 32 bytes == 4947 requests 121 freed # 36 bytes == 3294 requests 78 freed # 40 bytes == 2518 requests 61 freed # 44 bytes == 2101 requests 37 freed # 48 bytes == 1333 requests 21 freed # 52 bytes == 1028 requests 21 freed # 56 bytes == 948 requests 19 freed # 60 bytes == 1251 requests 27 freed # 64 bytes == 647 requests 15 freed # 68 bytes == 475 requests 13 freed # 72 bytes == 381 requests 13 freed # 76 bytes == 579 requests 12 freed # 80 bytes == 551 requests 8 freed # 84 bytes == 564 requests 4 freed # 88 bytes == 546 requests 9 freed # 92 bytes == 450 requests 7 freed # 96 bytes == 284 requests 5 freed # 100 bytes == 208 requests 5 freed # 104 bytes == 167 requests 2 freed # 108 bytes == 169 requests 3 freed # 112 bytes == 115 requests 3 freed # 116 bytes == 110 requests 0 freed # 120 bytes == 114 requests 1 freed # 124 bytes == 81 requests 1 freed # 128 bytes == 63 requests 4 freed # 132 bytes == 54 requests 1 freed # 136 bytes == 42 requests 1 freed # 140 bytes == 50 requests 0 freed # 144 bytes == 43 requests 0 freed # 148 bytes == 36 requests 1 freed # 152 bytes == 39 requests 0 freed # 156 bytes == 33 requests 1 freed # 160 bytes == 24 requests 0 freed # 164 bytes == 19 requests 0 freed # 168 bytes == 11 requests 1 freed # 172 bytes == 18 requests 0 freed # 176 bytes == 11 requests 1 freed # 180 bytes == 7 requests 0 freed # 184 bytes == 10 requests 1 freed # 188 bytes == 4 requests 1 freed # 192 bytes == 11 requests 0 freed # 196 bytes == 6 requests 0 freed # 200 bytes == 8 requests 0 freed # 204 bytes == 5 requests 1 freed # 208 bytes == 5 requests 0 freed # 212 bytes == 3 requests 0 freed # 216 bytes == 5 requests 0 freed # 220 bytes == 12 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 2 requests 0 freed # 232 bytes == 6 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 4 requests 0 freed # 244 bytes == 2 requests 0 freed # 252 bytes == 97 requests 8 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2095242 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e6105f7000 index=1911 vmm_heap_reserve vmheap: size=270336 p=0x000001e6105f7000 New heap unit: 0x000001e6105f8000-0x000001e610638000 Creating new heap unit 24 (4 [/256] KB) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130153 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662a47000 index=919 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662a47000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662a48000 fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 9460 requests 445 freed # 32 bytes == 5179 requests 121 freed # 36 bytes == 3434 requests 78 freed # 40 bytes == 2617 requests 61 freed # 44 bytes == 2172 requests 37 freed # 48 bytes == 1382 requests 21 freed # 52 bytes == 1064 requests 21 freed # 56 bytes == 971 requests 19 freed # 60 bytes == 1284 requests 27 freed # 64 bytes == 662 requests 15 freed # 68 bytes == 488 requests 13 freed # 72 bytes == 401 requests 13 freed # 76 bytes == 609 requests 12 freed # 80 bytes == 588 requests 8 freed # 84 bytes == 619 requests 4 freed # 88 bytes == 565 requests 9 freed # 92 bytes == 473 requests 7 freed # 96 bytes == 301 requests 5 freed # 100 bytes == 220 requests 5 freed # 104 bytes == 173 requests 2 freed # 108 bytes == 176 requests 3 freed # 112 bytes == 117 requests 3 freed # 116 bytes == 111 requests 0 freed # 120 bytes == 116 requests 1 freed # 124 bytes == 82 requests 1 freed # 128 bytes == 65 requests 4 freed # 132 bytes == 55 requests 1 freed # 136 bytes == 42 requests 1 freed # 140 bytes == 51 requests 0 freed # 144 bytes == 45 requests 0 freed # 148 bytes == 38 requests 1 freed # 152 bytes == 40 requests 0 freed # 156 bytes == 36 requests 1 freed # 160 bytes == 25 requests 0 freed # 164 bytes == 19 requests 0 freed # 168 bytes == 11 requests 1 freed # 172 bytes == 18 requests 0 freed # 176 bytes == 12 requests 1 freed # 180 bytes == 9 requests 0 freed # 184 bytes == 10 requests 1 freed # 188 bytes == 5 requests 1 freed # 192 bytes == 11 requests 0 freed # 196 bytes == 6 requests 0 freed # 200 bytes == 8 requests 0 freed # 204 bytes == 5 requests 1 freed # 208 bytes == 5 requests 0 freed # 212 bytes == 3 requests 0 freed # 216 bytes == 6 requests 0 freed # 220 bytes == 13 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 2 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 4 requests 0 freed # 244 bytes == 2 requests 0 freed # 252 bytes == 99 requests 8 freed new flush timestamp: 7 deleted area ref count=2 timestamp=7 start=0x0000000000000000 end=0x0000000000000000 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130137 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662a57000 index=935 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662a57000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662a58000 fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 9758 requests 445 freed # 32 bytes == 5365 requests 121 freed # 36 bytes == 3562 requests 78 freed # 40 bytes == 2699 requests 61 freed # 44 bytes == 2252 requests 37 freed # 48 bytes == 1432 requests 21 freed # 52 bytes == 1119 requests 21 freed # 56 bytes == 1017 requests 19 freed # 60 bytes == 1317 requests 27 freed # 64 bytes == 697 requests 15 freed # 68 bytes == 508 requests 13 freed # 72 bytes == 423 requests 13 freed # 76 bytes == 645 requests 12 freed # 80 bytes == 618 requests 8 freed # 84 bytes == 631 requests 4 freed # 88 bytes == 585 requests 9 freed # 92 bytes == 492 requests 7 freed # 96 bytes == 314 requests 5 freed # 100 bytes == 228 requests 5 freed # 104 bytes == 186 requests 2 freed # 108 bytes == 186 requests 3 freed # 112 bytes == 119 requests 3 freed # 116 bytes == 116 requests 0 freed # 120 bytes == 119 requests 1 freed # 124 bytes == 84 requests 1 freed # 128 bytes == 70 requests 4 freed # 132 bytes == 58 requests 1 freed # 136 bytes == 43 requests 1 freed # 140 bytes == 54 requests 0 freed # 144 bytes == 46 requests 0 freed # 148 bytes == 39 requests 1 freed # 152 bytes == 40 requests 0 freed # 156 bytes == 36 requests 1 freed # 160 bytes == 26 requests 0 freed # 164 bytes == 19 requests 0 freed # 168 bytes == 12 requests 1 freed # 172 bytes == 18 requests 0 freed # 176 bytes == 12 requests 1 freed # 180 bytes == 10 requests 0 freed # 184 bytes == 10 requests 1 freed # 188 bytes == 5 requests 1 freed # 192 bytes == 12 requests 0 freed # 196 bytes == 6 requests 0 freed # 200 bytes == 9 requests 0 freed # 204 bytes == 5 requests 1 freed # 208 bytes == 5 requests 0 freed # 212 bytes == 3 requests 0 freed # 216 bytes == 6 requests 0 freed # 220 bytes == 13 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 4 requests 0 freed # 244 bytes == 2 requests 0 freed # 252 bytes == 102 requests 8 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2095176 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610639000 index=1977 vmm_heap_reserve vmheap: size=270336 p=0x000001e610639000 New heap unit: 0x000001e61063a000-0x000001e61067a000 Creating new heap unit 25 (4 [/256] KB) Created 40000 fragments VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2095110 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 130121 (Begin) All statistics @40000 (0:06.951): Current threads under DynamoRIO control : 2 Peak threads under DynamoRIO control : 2 Threads ever created : 2 Callbacks : 25 Exceptions : 1 System calls, pre : 751 System calls, post : 724 Optimizable system calls : 129 Non-ignorable system calls : 22 Application mmaps : 26 Application munmaps : 5 Application modules with code : 39 Application code seen (bytes) : 735250 Interpreted calls, direct and indirect : 8926 Interpreted indirect calls : 3205 Interpreted indirect jmps : 365 Interpreted rets : 4098 Interpreted irets : 1 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 39192 Code origin addresses in last area : 36984 Cache consistency flushes : 1 Flushes that flushed >=1 shared fragment : 1 Shared deletion regions unlinked : 8 Shared deletion region walks : 7 Shared deletion ref count decrements : 7 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 6 Flush queue marked nonempty, yet empty : 1 Fragments added to lazy deletion list : 809 Fragments freed from lazy deletion list : 17 Lazy list instances moved to pending list : 6 Lazy list fragments moved to pending list : 774 Number of queries of the commit limit : 1971 Data section protection changes : 15 Data section protection wasted calls : 58 Generated code protection changes : 9 Protection change calls : 217 Protection change pages : 1234 App protection changes of ntdll code : 36 Fragments generated, bb and trace : 40000 Basic block fragments generated : 39191 Trace fragments generated : 809 Trace building reset: no trace head : 809 Number of bbs in all emitted traces : 3556 Maximum number of bbs in a trace : 57 Trace wannabes prevented from being traces : 81236 Shadowed trace head deleted : 809 Trace head counters reset on trace deletion : 3 Trace heads re-marked : 81 Future fragments generated : 43413 Shared fragments generated : 36444 Shared bbs generated : 35635 Shared traces generated : 809 Private fragments generated : 3556 Private bbs generated : 3556 Shared future fragments generated : 37603 Unique fragments generated : 39997 Maximum fragment requested size in bytes : 2701 Maximum fragment size in bytes : 2698 Maximum instrs in a bb : 84 Direct exit stubs created : 57918 Indirect exit stubs created : 8150 Separate stubs created : 31143 Rip-relative instrs seen : 12499 Rip-relative unreachable leas : 3647 Rip-relative unreachable non-leas : 8350 Rip-relative unreachable spills avoided : 2182 BBs with one indirect exit : 7797 BBs with one direct exit : 8337 BBs with two direct exits : 23057 BBs with an also_vmarea : 71 BB direct exits >SHRT_MAX from fragment tag : 8347 BB direct exits <=SHRT_MAX from fragment tag : 49569 BB cbr fall-through >SHRT_MAX from fragment tag : 2 BB cbr fall-through <=SHRT_MAX from fragment tag : 23276 BBs using post-linkstub fragment offset : 11375 BBs that write OF but no other arithmetic flags : 30830 BBs that read a flag before writing any : 5 BBs that write no arithmetic flags : 8357 BBs that write no arithmetic flags, end in ib : 3217 Cbrs sharing a single exit stub : 23571 Fragments requiring post_linkstub offs : 12184 Fragments smaller than minimum fcache slot size : 8708 Fragments final size < minimum fcache slot size : 8434 Fragments unlinked for flushing : 296 Fragments deleted for any reason : 4514 Fragments unlinked for deletion : 296 Trace heads marked : 6182 Fragments deleted for munmap or RO consistency : 941 Trace fragments targeted by IBL : 144 IBTs replaced unlinked fragments : 1 IBT resizes : 1 Exits due to IBL cold misses : 64827 Extra exits due to trace building : 16 Fragments regenerated or duplicated : 3 Trace fragments extended : 3556 Trace building private copies created : 3556 Trace building private copies deleted : 3556 Trace building private copies futures deleted : 5810 Trace building private copies futures avoided : 3556 Trace inline-ib comparisons : 650 Trace inline-ib no eflag restore needed : 546 Trace fragments extended, ibl exits updated : 353 Trace fragments extended w/shared syscall block : 7 Recreated fragments, total : 1 Recreations via app re-decode : 1 Branches linked, direct : 31878 Branches linked, indirect : 8496 Fcache exits, total : 151966 Fcache exits, system call executions : 724 Fcache exits, asynch : 27 Fcache exits, from traces : 29797 Fcache exits, from BBs : 121418 Fcache exits, total indirect branches : 64987 Fcache exits, non-trace indirect branches : 49512 Fcache exits, ind target not in cache : 10334 Fcache exits, ind target extending a trace, BAD : 333 Fcache exits, ind target in cache but not table : 54320 Fcache exits, from BB, ind target ... : 40698 Fcache exits, BB->BB, ind target ... : 40650 Fcache exits, BB->BB trace head, ind target ... : 1116 Fcache exits, BB->trace, ind target ... : 48 Fcache exits, from trace, ind target ... : 13622 Fcache exits, trace->trace, ind target ... : 96 Fcache exits, trace->BB not trace head, ind tgt : 557 Fcache exits, trace->BB trace head, ind target : 12969 Fcache exits, dir target not in cache : 25282 Fcache exits, link not allowed : 60195 Fcache exits, target trace head : 57019 Fcache exits, extending a trace : 3176 Fcache exits, non-ignorable system call : 751 Fcache exits needing cbr disambiguation : 56820 Fragments with OF restore prefix : 74 Fcache bb capacity (bytes) : 8192 Fcache bb peak capacity (bytes) : 8192 Fcache bb space claimed (bytes) : 404 Fcache bb peak used (bytes) : 348 Fcache bb fragment bodies (bytes) : -7026566434501 Fcache bb direct exit stubs (bytes) : -61755 Fcache bb align space (bytes) : 3291 Fcache bb empty space (bytes) : 404 Fcache shared bb capacity (bytes) : 1589248 Fcache shared bb peak capacity (bytes) : 1589248 Fcache shared bb space claimed (bytes) : 1586272 Fcache shared bb space used (bytes) : 1543608 Fcache shared bb peak used (bytes) : 1543608 Fcache shared bb headers (bytes) : 277456 Fcache shared bb fragment bodies (bytes) : 1194497 Fcache shared bb align space (bytes) : 82617 Fcache shared bb free coalesce prev : 71 Fcache shared bb free coalesce next : 438 Fcache shared bb free use larger bucket : 397 Fcache shared bb free split : 310 Fcache shared trace capacity (bytes) : 135168 Fcache shared trace peak capacity (bytes) : 135168 Fcache shared trace space claimed (bytes) : 131416 Fcache shared trace space used (bytes) : 128616 Fcache shared trace peak used (bytes) : 128616 Fcache shared trace headers (bytes) : 6432 Fcache shared trace fragment bodies (bytes) : 105914 Fcache shared trace fragment prefixes (bytes) : 13897 Fcache shared trace align space (bytes) : 4772 Fcache shared trace free coalesce prev : 1 Fcache shared trace free coalesce next : 9 Fcache shared trace free use larger bucket : 20 Fcache shared trace free split : 21 Fcache combined claimed (bytes) : 1718092 Current fcache combined capacity (bytes) : 1732608 Peak fcache combined capacity (bytes) : 1732608 Current fcache units on live list : 33 Peak fcache units on live list : 33 Fcache unit lookups : 52404 Separate shared trace direct exit stubs (bytes) : 67459 Separate shared bb direct exit stubs (bytes) : 629349 Special heap units : 9 Peak special heap units : 9 Current special heap capacity (bytes) : 704512 Peak special heap capacity (bytes) : 704512 Current heap units on live list : 53 Peak heap units on live list : 53 Heap headers (bytes) : 1496 Heap align space (bytes) : 71800 Peak heap align space (bytes) : 72009 Heap bucket pad space (bytes) : 217880 Peak heap bucket pad space (bytes) : 218696 Heap allocs in buckets : 1034285 Heap allocs variable-sized : 233 Total reserved memory : 11980800 Peak total reserved memory : 11980800 Guard pages, reserved virtual pages : 200 Peak guard pages, reserved virtual pages : 200 Current stack capacity (bytes) : 180224 Peak stack capacity (bytes) : 180224 Mmap capacity (bytes) : 1748992 Peak mmap capacity (bytes) : 1748992 Mmap reserved but not committed (bytes) : 163840 Peak mmap reserved but not committed (bytes) : 204800 Heap claimed (bytes) : 7820528 Peak heap claimed (bytes) : 7823421 Current heap capacity (bytes) : 8220672 Peak heap capacity (bytes) : 8220672 Heap reserved but not committed (bytes) : 847872 Peak heap reserved but not committed (bytes) : 1257472 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 27709440 Peak total memory from OS (bytes) : 27709440 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203325444096 Peak application reserved-only capacity (bytes) : 2203326746624 Application committed capacity (bytes) : 147292160 Peak application committed capacity (bytes) : 147292160 Application stack capacity (bytes) : 409600 Peak application stack capacity (bytes) : 409600 Application heap capacity (bytes) : 593920 Peak application heap capacity (bytes) : 593920 Application image capacity (bytes) : 49876992 Peak application image capacity (bytes) : 49876992 Application mmap capacity (bytes) : 96411648 Peak application mmap capacity (bytes) : 96411648 Application executable capacity (bytes) : 29876224 Peak application executable capacity (bytes) : 29876224 Application read-only capacity (bytes) : 20066304 Peak application read-only capacity (bytes) : 20066304 Application writable capacity (bytes) : 42766336 Peak application writable capacity (bytes) : 42766336 Total (app + us) virtual size (bytes) : 2212605530112 Peak total (app + us) virtual size (bytes) : 2212605530112 Application virtual size (bytes) : 2203472736256 Peak application virtual size (bytes) : 2203472736256 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 16412672 Our peak committed capacity (bytes) : 16412672 Our reserved capacity (bytes) : 9116381184 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 2580480 Peak app unallocatable free space : 2580480 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 2686976 Peak total unallocatable free space : 2686976 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 1990 Peak vmm blocks for unreachable heap : 1990 Current vmm blocks for stack : 52 Peak vmm blocks for stack : 52 Current vmm blocks for reachable heap : 206 Peak vmm blocks for reachable heap : 206 Current vmm blocks for cache : 528 Peak vmm blocks for cache : 528 Current vmm blocks for reachable special heap : 210 Peak vmm blocks for reachable special heap : 210 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 2993 Peak our virtual memory blocks in use : 2993 Allocations using multiple vmm blocks : 103 Blocks used for multi-block allocs : 3060 Current vmm virtual memory in use (bytes) : 12259328 Peak vmm virtual memory in use (bytes) : 12259328 Number of landing pad areas allocated : 1 Number of safe reads : 785 Peak vmarea vector length : 39 Peak dynamo areas vector length : 11 Peak executable areas vector length : 39 Peak module areas vector length : 37 -pad_jmps fragments size overestimated : 21989 -pad_jmps excess instances coalesced w/ nxt free : 183 -pad_jmps excess instances failed to be returned : 629 -pad_jmps excess bytes failed to be returned : 14852 -pad_jmps body bytes shared bb : 106905 -pad_jmps excess bytes shared bb : 101282 Bytes shared frags ever : 1224773 -pad_jmps start_pcs shifted shared bb : 2674 -pad_jmps start_pcs shifted bytes shared bb : 5620 -pad_jmps excess bytes released shared bb : 75072 -pad_jmps no pad exits shared bb : 53331 -pad_jmps body bytes shtrace : 4716 -pad_jmps excess bytes shtrace : 4329 Bytes shared frags ever : 122240 -pad_jmps start_pcs shifted shtrace : 99 -pad_jmps start_pcs shifted bytes shtrace : 187 -pad_jmps excess bytes released shtrace : 4312 -pad_jmps inserted nops shtrace : 101 -pad_jmps inserted nop bytes shtrace : 200 -pad_jmps no pad exits shtrace : 3620 -pad_jmps body bytes temp : 10668 -pad_jmps excess bytes temp : 10589 Bytes temp frags ever : 172225 -pad_jmps start_pcs shifted temp : 41 -pad_jmps start_pcs shifted bytes temp : 79 -pad_jmps excess bytes released temp : 13880 -pad_jmps no shift stubs temp : 5888 -pad_jmps no pad exits temp : 6200 Trace fragment ending with an IBL : 21 Trace fragment ending with an IBL, return : 7 Trace fragment ending with an IBL, ind call : 11 Trace fragment ending with an IBL, ind jump : 3 ASLR sharing: compare handle with KnownDlls : 8 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 52098 peak_count= 454 peak_wasted= 0 peak_align= 1175 1 24 count= 482186 peak_count= 32899 peak_wasted= 114112 peak_align= 3719 2 72 count= 142888 peak_count= 9589 peak_wasted= 62664 peak_align= 33627 3 104 count= 331656 peak_count= 7902 peak_wasted= 1904 peak_align= 30780 4 112 count= 95 peak_count= 52 peak_wasted= 0 peak_align= 54 5 128 count= 21751 peak_count= 19882 peak_wasted= 712 peak_align= 295 6 152 count= 2967 peak_count= 280 peak_wasted= 384 peak_align= 974 7 184 count= 238 peak_count= 237 peak_wasted= 1432 peak_align= 662 8 248 count= 178 peak_count= 177 peak_wasted= 4168 peak_align= 494 9 256 count= 13 peak_count= 13 peak_wasted= 0 peak_align= 24 10 512 count= 215 peak_count= 208 peak_wasted= 34080 peak_align= 462 11 -1 count= 233 peak_count= 188 peak_wasted= 293488 peak_align= 215 Non-persistent global units heap breakdown: BB Fragments: cur= 3757K, max= 3757K, #= 35635, 1= 128, new= 3676K, re= 187K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 268K, max= 268K, #= 37603, 1= 24, new= 272K, re= 608K Frag Tables: cur= 784K, max= 912K, #= 15, 1= 512K, new= 1368K, re= 176K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 437K, max= 437K, #= 1618, 1= 1792, new= 216K, re= 222K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 5K, max= 8K, #= 40089, 1= 48, new= 102K, re= 2716K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 8K, max= 8K, #= 37, 1= 1224, new= 8K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 5260 KB Total max (not nec. all used simult.): 5391 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 3K, max= 3K, #= 6, 1= 336, new= 3K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 20K, max= 20K, #= 4, 1= 7352, new= 20K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 87, 1= 2048, new= 8K, re= 2K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 142, 1= 912, new= 7K, re= 2K Total cur usage: 38 KB Total max (not nec. all used simult.): 41 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 3757K, max= 3757K, #= 39191, 1= 152, new= 3677K, re= 685K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 268K, max= 268K, #= 43413, 1= 24, new= 272K, re= 744K Frag Tables: cur= 787K, max= 915K, #= 22, 1= 512K, new= 1371K, re= 176K IBL Tables: cur= 17K, max= 19K, #= 13, 1= 4176, new= 19K, re= 0K Traces: cur= 568K, max= 568K, #= 1626, 1=65536, new= 347K, re= 224K FC Empties: cur= 0K, max= 0K, #= 3556, 1= 40, new= 0K, re= 250K Vm Multis: cur= 5K, max= 8K, #= 43645, 1= 48, new= 102K, re= 2966K IR: cur= 0K, max= 46K, #= 838581, 1= 104, new= 385K, re=48359K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 64K, max= 64K, #= 641, 1= 4000, new= 50K, re= 21K Symbols: cur= 330K, max= 330K, #= 42, 1=39744, new= 331K, re= 9K TH Counter: cur= 157K, max= 157K, #= 6831, 1= 16, new= 11K, re= 148K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 34K, #= 18, 1=32768, new= 34K, re= 4K Memory Mgt: cur= 21K, max= 21K, #= 48, 1= 5064, new= 21K, re= 0K Stats: cur= 20K, max= 20K, #= 4, 1= 7352, new= 20K, re= 0K SpecialHeap: cur= 680K, max= 680K, #= 31143, 1= 23, new= 680K, re= 19K Client: cur= 377K, max= 377K, #= 48488, 1=65536, new= 384K, re= 405K Lib Dup: cur= 233K, max= 235K, #= 1036, 1=16344, new= 228K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 313K, max= 313K, #= 7254, 1=65544, new= 234K, re= 153K Total cur usage: 7637 KB Total max (not nec. all used simult.): 7819 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 64K, max= 64K, #= 641, 1= 4000, new= 50K, re= 21K Symbols: cur= 330K, max= 330K, #= 42, 1=39744, new= 331K, re= 9K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 15, 1=32768, new= 32K, re= 0K Memory Mgt: cur= 11K, max= 11K, #= 9, 1= 5064, new= 11K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 167, 1= 128, new= 3K, re= 2K Lib Dup: cur= 232K, max= 233K, #= 1034, 1=16344, new= 227K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 62K, max= 62K, #= 258, 1=22568, new= 58K, re= 4K Total cur usage: 735 KB Total max (not nec. all used simult.): 759 KB Basic block (shared) unit 0 @0x00007ff662a58000: capacity 40 KB, used 37 KB, not full Basic block (shared) unit 1 @0x00007ff662a48000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff662a38000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff6629fe000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff6629ee000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff6629d6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff6629c6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 7 @0x00007ff6629a6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 8 @0x00007ff662954000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 9 @0x00007ff662944000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 10 @0x00007ff662934000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 11 @0x00007ff662924000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 12 @0x00007ff662914000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 13 @0x00007ff662904000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 14 @0x00007ff6628f4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 15 @0x00007ff6628d4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 16 @0x00007ff6628c4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 17 @0x00007ff662872000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 18 @0x00007ff662862000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 19 @0x00007ff662852000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 20 @0x00007ff662842000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 21 @0x00007ff662832000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 22 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 23 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 24 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 25 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 26 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 27 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 1552 KB, used 1549 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 10015 requests 445 freed # 32 bytes == 5512 requests 121 freed # 36 bytes == 3637 requests 78 freed # 40 bytes == 2771 requests 61 freed # 44 bytes == 2304 requests 37 freed # 48 bytes == 1465 requests 21 freed # 52 bytes == 1148 requests 21 freed # 56 bytes == 1039 requests 19 freed # 60 bytes == 1335 requests 27 freed # 64 bytes == 718 requests 15 freed # 68 bytes == 521 requests 13 freed # 72 bytes == 433 requests 13 freed # 76 bytes == 656 requests 12 freed # 80 bytes == 643 requests 8 freed # 84 bytes == 642 requests 4 freed # 88 bytes == 596 requests 9 freed # 92 bytes == 509 requests 7 freed # 96 bytes == 323 requests 5 freed # 100 bytes == 235 requests 5 freed # 104 bytes == 190 requests 2 freed # 108 bytes == 189 requests 3 freed # 112 bytes == 125 requests 3 freed # 116 bytes == 119 requests 0 freed # 120 bytes == 123 requests 1 freed # 124 bytes == 84 requests 1 freed # 128 bytes == 71 requests 4 freed # 132 bytes == 59 requests 1 freed # 136 bytes == 45 requests 1 freed # 140 bytes == 55 requests 0 freed # 144 bytes == 46 requests 0 freed # 148 bytes == 39 requests 1 freed # 152 bytes == 40 requests 0 freed # 156 bytes == 36 requests 1 freed # 160 bytes == 26 requests 0 freed # 164 bytes == 21 requests 0 freed # 168 bytes == 12 requests 1 freed # 172 bytes == 19 requests 0 freed # 176 bytes == 12 requests 1 freed # 180 bytes == 10 requests 0 freed # 184 bytes == 10 requests 1 freed # 188 bytes == 5 requests 1 freed # 192 bytes == 12 requests 0 freed # 196 bytes == 6 requests 0 freed # 200 bytes == 9 requests 0 freed # 204 bytes == 5 requests 1 freed # 208 bytes == 5 requests 0 freed # 212 bytes == 3 requests 0 freed # 216 bytes == 6 requests 0 freed # 220 bytes == 13 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 4 requests 0 freed # 244 bytes == 2 requests 0 freed # 252 bytes == 104 requests 8 freed Trace (shared) unit 0 @0x00007ff6629b6000: capacity 20 KB, used 16 KB, not full Trace (shared) unit 1 @0x00007ff6628e4000: capacity 56 KB, used 56 KB, full Trace (shared) unit 2 @0x00007ff6626d4000: capacity 56 KB, used 56 KB, full Trace (shared) cache: capacity 132 KB, used 128 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 1 free, 0 reuse, 1 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 3 free, 3 reuse, 0 coalesce, 1 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 30 free, 21 reuse, 9 coalesce, 20 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 12 requests 0 freed # 48 bytes == 110 requests 1 freed # 56 bytes == 85 requests 0 freed # 64 bytes == 74 requests 0 freed # 72 bytes == 57 requests 0 freed # 80 bytes == 49 requests 0 freed # 88 bytes == 37 requests 0 freed # 96 bytes == 26 requests 0 freed # 104 bytes == 23 requests 0 freed # 112 bytes == 14 requests 0 freed # 120 bytes == 16 requests 0 freed # 128 bytes == 18 requests 0 freed # 136 bytes == 19 requests 1 freed # 144 bytes == 9 requests 0 freed # 152 bytes == 20 requests 0 freed # 160 bytes == 13 requests 0 freed # 168 bytes == 12 requests 0 freed # 176 bytes == 5 requests 0 freed # 184 bytes == 5 requests 0 freed # 192 bytes == 8 requests 0 freed # 200 bytes == 9 requests 0 freed # 208 bytes == 6 requests 0 freed # 216 bytes == 6 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 13 requests 0 freed # 240 bytes == 11 requests 0 freed # 248 bytes == 8 requests 0 freed # 252 bytes == 175 requests 3 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000000001559a000 lock count_times_acquired= 89 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 27 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 74 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 7 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 47 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 8 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 109 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2528 lock count_times_acquired= 201990 count_times_contended= 1 0 count_times_spin_only= 1 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 1062937 count_times_contended= 1 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 553314 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 118 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a710 lock count_times_acquired= 73900 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 66 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 52437 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 1716 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 824 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 12 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 40904 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 4 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 106461 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 40 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 194850 0 0 0 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 14831 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 6 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 39 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 54 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 4152 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 753 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 728 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 39190 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 284959 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 502648 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 469277 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 36444 count_times_contended= 93 0 count_times_spin_only= 93 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 271015 0 0 0 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 297496 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 31990 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 46183 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 151223 0 0 0 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 3535 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 809 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 821 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 207 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 131 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 175 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 99 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 40 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 14 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 6 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 6 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b310 lock count_times_acquired= 53 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 74 lock 0x000000001559b310: name=all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 rank=2 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00af8 lock count_times_acquired= 1 0 0 0 0+2 all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 75 lock 0x000001e60ff00af8: name=coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 rank=58 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdd98 lock count_times_acquired= 10 0 0 0 0+2 coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 76 lock 0x000001e60fecdd98: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdab8 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 77 lock 0x000001e60fecdab8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ffeee30 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 78 lock 0x000001e60ffeee30: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff967e0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 79 lock 0x000001e60ff967e0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff96730 lock count_times_acquired= 17490 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 80 lock 0x000001e60ff96730: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 21 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 Currently live process locks: 80, acquired 4474049, contended 95 (current only) section_to_file: section 0x00000000000002f4 => \Windows\System32\rpcss.dll section_to_file: section 0x00000000000002f4 => C:\Windows\System32\rpcss.dll adding exec areas in region 0x000001e8126e0000 0x000001e8126e0000-0x000001e812824000 r--- commit allocbase=0x000001e8126e0000 removing exec areas in region 0x000001e8126e0000 0x000001e8126e0000-0x000001e812824000 r--- commit allocbase=0x000001e8126e0000 section_to_file: removed section 0x00000000000002f4 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130121 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662a67000 index=951 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662a67000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662a68000 fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 10106 requests 445 freed # 32 bytes == 5562 requests 121 freed # 36 bytes == 3679 requests 78 freed # 40 bytes == 2813 requests 61 freed # 44 bytes == 2325 requests 37 freed # 48 bytes == 1481 requests 21 freed # 52 bytes == 1158 requests 21 freed # 56 bytes == 1043 requests 19 freed # 60 bytes == 1344 requests 27 freed # 64 bytes == 727 requests 15 freed # 68 bytes == 528 requests 13 freed # 72 bytes == 437 requests 13 freed # 76 bytes == 666 requests 12 freed # 80 bytes == 662 requests 8 freed # 84 bytes == 652 requests 4 freed # 88 bytes == 602 requests 9 freed # 92 bytes == 525 requests 7 freed # 96 bytes == 327 requests 5 freed # 100 bytes == 238 requests 5 freed # 104 bytes == 193 requests 2 freed # 108 bytes == 192 requests 3 freed # 112 bytes == 125 requests 3 freed # 116 bytes == 119 requests 0 freed # 120 bytes == 124 requests 1 freed # 124 bytes == 85 requests 1 freed # 128 bytes == 73 requests 4 freed # 132 bytes == 59 requests 1 freed # 136 bytes == 46 requests 1 freed # 140 bytes == 56 requests 0 freed # 144 bytes == 46 requests 0 freed # 148 bytes == 41 requests 1 freed # 152 bytes == 40 requests 0 freed # 156 bytes == 37 requests 1 freed # 160 bytes == 27 requests 0 freed # 164 bytes == 21 requests 0 freed # 168 bytes == 12 requests 1 freed # 172 bytes == 20 requests 0 freed # 176 bytes == 13 requests 1 freed # 180 bytes == 10 requests 0 freed # 184 bytes == 10 requests 1 freed # 188 bytes == 5 requests 1 freed # 192 bytes == 12 requests 0 freed # 196 bytes == 8 requests 0 freed # 200 bytes == 9 requests 0 freed # 204 bytes == 6 requests 1 freed # 208 bytes == 5 requests 0 freed # 212 bytes == 3 requests 0 freed # 216 bytes == 6 requests 0 freed # 220 bytes == 13 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 4 requests 0 freed # 244 bytes == 2 requests 0 freed # 252 bytes == 105 requests 8 freed vmm_heap_reserve_blocks vmheap: size=1060864 => 1060864 in blocks=259 free_blocks=2095110 vmm_heap_reserve_blocks vmheap: size=1060864 blocks=259 p=0x000001e61067b000 index=2043 vmm_heap_reserve vmheap: size=1060864 p=0x000001e61067b000 New heap unit: 0x000001e61067c000-0x000001e61077d000 hashtable_fragment_init shared_bb htable=0x000001e60ff00bd8 bits=17 size=131073 mask=0x000000000001ffff offset=0 load=55% resize=72090 shared_bb table 0x000001e61067c048 0x0000000000000000 groom=0% groom_at=0 freeing excess dead unit 0x000001e610344000-0x000001e6103c5000 [-0x000001e6103c5000] vmm_heap_free vmheap: size=536576 p=0x000001e610343000 is_reserved=1 vmm_heap_free_blocks vmheap: size=536576 blocks=131 p=0x000001e610343000 vmm_heap_free vmheap: freed size=536576 p=0x000001e610343000 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130105 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662a77000 index=967 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662a77000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662a78000 fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 10463 requests 445 freed # 32 bytes == 5760 requests 121 freed # 36 bytes == 3813 requests 78 freed # 40 bytes == 2914 requests 61 freed # 44 bytes == 2418 requests 37 freed # 48 bytes == 1550 requests 21 freed # 52 bytes == 1216 requests 21 freed # 56 bytes == 1077 requests 19 freed # 60 bytes == 1382 requests 27 freed # 64 bytes == 749 requests 15 freed # 68 bytes == 559 requests 13 freed # 72 bytes == 455 requests 13 freed # 76 bytes == 690 requests 12 freed # 80 bytes == 696 requests 8 freed # 84 bytes == 662 requests 4 freed # 88 bytes == 622 requests 9 freed # 92 bytes == 540 requests 7 freed # 96 bytes == 336 requests 5 freed # 100 bytes == 251 requests 5 freed # 104 bytes == 198 requests 2 freed # 108 bytes == 197 requests 3 freed # 112 bytes == 128 requests 3 freed # 116 bytes == 122 requests 0 freed # 120 bytes == 125 requests 1 freed # 124 bytes == 88 requests 1 freed # 128 bytes == 74 requests 4 freed # 132 bytes == 64 requests 1 freed # 136 bytes == 47 requests 1 freed # 140 bytes == 56 requests 0 freed # 144 bytes == 46 requests 0 freed # 148 bytes == 41 requests 1 freed # 152 bytes == 40 requests 0 freed # 156 bytes == 37 requests 1 freed # 160 bytes == 28 requests 0 freed # 164 bytes == 22 requests 0 freed # 168 bytes == 13 requests 1 freed # 172 bytes == 21 requests 0 freed # 176 bytes == 13 requests 1 freed # 180 bytes == 10 requests 0 freed # 184 bytes == 13 requests 1 freed # 188 bytes == 5 requests 1 freed # 192 bytes == 12 requests 0 freed # 196 bytes == 8 requests 0 freed # 200 bytes == 10 requests 0 freed # 204 bytes == 6 requests 1 freed # 208 bytes == 5 requests 0 freed # 212 bytes == 3 requests 0 freed # 216 bytes == 6 requests 0 freed # 220 bytes == 13 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 4 requests 0 freed # 244 bytes == 2 requests 0 freed # 252 bytes == 106 requests 8 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2094982 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610343000 index=1219 vmm_heap_reserve vmheap: size=270336 p=0x000001e610343000 New heap unit: 0x000001e610344000-0x000001e610384000 Creating new heap unit 27 (4 [/256] KB) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130089 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662a87000 index=983 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662a87000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662a88000 fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 10789 requests 445 freed # 32 bytes == 5963 requests 121 freed # 36 bytes == 3931 requests 78 freed # 40 bytes == 3021 requests 61 freed # 44 bytes == 2475 requests 37 freed # 48 bytes == 1598 requests 21 freed # 52 bytes == 1252 requests 21 freed # 56 bytes == 1112 requests 19 freed # 60 bytes == 1420 requests 27 freed # 64 bytes == 774 requests 15 freed # 68 bytes == 579 requests 13 freed # 72 bytes == 470 requests 13 freed # 76 bytes == 713 requests 12 freed # 80 bytes == 731 requests 8 freed # 84 bytes == 687 requests 4 freed # 88 bytes == 646 requests 9 freed # 92 bytes == 560 requests 7 freed # 96 bytes == 353 requests 5 freed # 100 bytes == 261 requests 5 freed # 104 bytes == 206 requests 2 freed # 108 bytes == 206 requests 3 freed # 112 bytes == 133 requests 3 freed # 116 bytes == 126 requests 0 freed # 120 bytes == 126 requests 1 freed # 124 bytes == 91 requests 1 freed # 128 bytes == 76 requests 4 freed # 132 bytes == 65 requests 1 freed # 136 bytes == 49 requests 1 freed # 140 bytes == 59 requests 0 freed # 144 bytes == 47 requests 0 freed # 148 bytes == 43 requests 1 freed # 152 bytes == 41 requests 0 freed # 156 bytes == 38 requests 1 freed # 160 bytes == 30 requests 0 freed # 164 bytes == 22 requests 0 freed # 168 bytes == 13 requests 1 freed # 172 bytes == 22 requests 0 freed # 176 bytes == 13 requests 1 freed # 180 bytes == 12 requests 0 freed # 184 bytes == 14 requests 1 freed # 188 bytes == 6 requests 1 freed # 192 bytes == 12 requests 0 freed # 196 bytes == 10 requests 0 freed # 200 bytes == 10 requests 0 freed # 204 bytes == 6 requests 1 freed # 208 bytes == 6 requests 0 freed # 212 bytes == 4 requests 0 freed # 216 bytes == 6 requests 0 freed # 220 bytes == 13 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 4 requests 0 freed # 244 bytes == 2 requests 0 freed # 252 bytes == 109 requests 8 freed vmm_heap_reserve_blocks vmheap: size=65536 => 65536 in blocks=16 free_blocks=2094916 vmm_heap_reserve_blocks vmheap: size=65536 blocks=16 p=0x000001e610385000 index=1285 vmm_heap_reserve vmheap: size=65536 p=0x000001e610385000 Thread 14472 app handle rights: 0x00000000001fffff Thread 14472 our handle rights: 0x00000000001fffff dynamo_thread_init: 3 thread(s) now, dcontext=0x000001e60ff99240, #=2, id=14472, pid=10476 VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2094900 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 130073 (Begin) All statistics @44011 (0:07.451): Current threads under DynamoRIO control : 3 Peak threads under DynamoRIO control : 3 Threads ever created : 3 Callbacks : 25 Exceptions : 1 System calls, pre : 768 System calls, post : 741 Optimizable system calls : 136 Non-ignorable system calls : 23 Application mmaps : 27 Application munmaps : 6 Application modules with code : 39 Application code seen (bytes) : 815673 Interpreted calls, direct and indirect : 9774 Interpreted indirect calls : 3567 Interpreted indirect jmps : 386 Interpreted rets : 4426 Interpreted irets : 1 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 43180 Code origin addresses in last area : 40833 Cache consistency flushes : 1 Flushes that flushed >=1 shared fragment : 1 Shared deletion regions unlinked : 8 Shared deletion region walks : 7 Shared deletion ref count decrements : 7 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 6 Flush queue marked nonempty, yet empty : 1 Fragments added to lazy deletion list : 832 Fragments freed from lazy deletion list : 17 Lazy list instances moved to pending list : 6 Lazy list fragments moved to pending list : 774 Number of queries of the commit limit : 2163 Data section protection changes : 15 Data section protection wasted calls : 58 Generated code protection changes : 9 Protection change calls : 217 Protection change pages : 1234 App protection changes of ntdll code : 36 Fragments generated, bb and trace : 44011 Basic block fragments generated : 43179 Trace fragments generated : 832 Trace building reset: no trace head : 832 Number of bbs in all emitted traces : 3638 Maximum number of bbs in a trace : 57 Trace wannabes prevented from being traces : 87073 Shadowed trace head deleted : 832 Trace head counters reset on trace deletion : 3 Trace heads re-marked : 85 Future fragments generated : 48016 Shared fragments generated : 40373 Shared bbs generated : 39541 Shared traces generated : 832 Private fragments generated : 3638 Private bbs generated : 3638 Shared future fragments generated : 42073 Unique fragments generated : 44008 Maximum fragment requested size in bytes : 2701 Maximum fragment size in bytes : 2698 Maximum instrs in a bb : 151 Direct exit stubs created : 63820 Indirect exit stubs created : 8876 Separate stubs created : 34409 Rip-relative instrs seen : 13789 Rip-relative unreachable leas : 4067 Rip-relative unreachable non-leas : 9220 Rip-relative unreachable spills avoided : 2412 BBs with one indirect exit : 8515 BBs with one direct exit : 9060 BBs with two direct exits : 25604 BBs with an also_vmarea : 72 BB direct exits >SHRT_MAX from fragment tag : 9225 BB direct exits <=SHRT_MAX from fragment tag : 54595 BB cbr fall-through >SHRT_MAX from fragment tag : 3 BB cbr fall-through <=SHRT_MAX from fragment tag : 25830 BBs using post-linkstub fragment offset : 12169 BBs that write OF but no other arithmetic flags : 34087 BBs that read a flag before writing any : 6 BBs that write no arithmetic flags : 9087 BBs that write no arithmetic flags, end in ib : 3486 Cbrs sharing a single exit stub : 26134 Fragments requiring post_linkstub offs : 13001 Fragments smaller than minimum fcache slot size : 9605 Fragments final size < minimum fcache slot size : 9300 Fragments unlinked for flushing : 296 Fragments deleted for any reason : 4596 Fragments unlinked for deletion : 296 Trace heads marked : 6754 Fragments deleted for munmap or RO consistency : 941 Trace fragments targeted by IBL : 147 IBTs replaced unlinked fragments : 1 IBT resizes : 1 Exits due to IBL cold misses : 68439 Extra exits due to trace building : 16 Fragments regenerated or duplicated : 3 Trace fragments extended : 3638 Trace building private copies created : 3638 Trace building private copies deleted : 3638 Trace building private copies futures deleted : 5943 Trace building private copies futures avoided : 3638 Trace inline-ib comparisons : 664 Trace inline-ib no eflag restore needed : 556 Trace fragments extended, ibl exits updated : 361 Trace fragments extended w/shared syscall block : 7 Recreated fragments, total : 1 Recreations via app re-decode : 1 Branches linked, direct : 35163 Branches linked, indirect : 9230 Fcache exits, total : 161396 Fcache exits, system call executions : 741 Fcache exits, asynch : 27 Fcache exits, from traces : 31188 Fcache exits, from BBs : 129440 Fcache exits, total indirect branches : 68602 Fcache exits, non-trace indirect branches : 52104 Fcache exits, ind target not in cache : 11302 Fcache exits, ind target extending a trace, BAD : 341 Fcache exits, ind target in cache but not table : 56959 Fcache exits, from BB, ind target ... : 42528 Fcache exits, BB->BB, ind target ... : 42480 Fcache exits, BB->BB trace head, ind target ... : 1178 Fcache exits, BB->trace, ind target ... : 49 Fcache exits, from trace, ind target ... : 14431 Fcache exits, trace->trace, ind target ... : 98 Fcache exits, trace->BB not trace head, ind tgt : 573 Fcache exits, trace->BB trace head, ind target : 13760 Fcache exits, dir target not in cache : 28219 Fcache exits, link not allowed : 63038 Fcache exits, target trace head : 59788 Fcache exits, extending a trace : 3250 Fcache exits, non-ignorable system call : 769 Fcache exits needing cbr disambiguation : 61065 Fragments with OF restore prefix : 75 Fcache bb capacity (bytes) : 8192 Fcache bb peak capacity (bytes) : 8192 Fcache bb space claimed (bytes) : 404 Fcache bb peak used (bytes) : 348 Fcache bb fragment bodies (bytes) : -7211250026780 Fcache bb direct exit stubs (bytes) : -63204 Fcache bb align space (bytes) : 3273 Fcache bb empty space (bytes) : 404 Fcache shared bb capacity (bytes) : 1769472 Fcache shared bb peak capacity (bytes) : 1769472 Fcache shared bb space claimed (bytes) : 1767756 Fcache shared bb space used (bytes) : 1725092 Fcache shared bb peak used (bytes) : 1725092 Fcache shared bb headers (bytes) : 308712 Fcache shared bb fragment bodies (bytes) : 1332191 Fcache shared bb align space (bytes) : 91926 Fcache shared bb free coalesce prev : 71 Fcache shared bb free coalesce next : 438 Fcache shared bb free use larger bucket : 397 Fcache shared bb free split : 310 Fcache shared trace capacity (bytes) : 135168 Fcache shared trace peak capacity (bytes) : 135168 Fcache shared trace space claimed (bytes) : 134304 Fcache shared trace space used (bytes) : 131504 Fcache shared trace peak used (bytes) : 131512 Fcache shared trace headers (bytes) : 6616 Fcache shared trace fragment bodies (bytes) : 108144 Fcache shared trace fragment prefixes (bytes) : 14291 Fcache shared trace align space (bytes) : 4845 Fcache shared trace free coalesce prev : 1 Fcache shared trace free coalesce next : 9 Fcache shared trace free use larger bucket : 20 Fcache shared trace free split : 21 Fcache combined claimed (bytes) : 1902464 Current fcache combined capacity (bytes) : 1912832 Peak fcache combined capacity (bytes) : 1912832 Current fcache units on live list : 36 Peak fcache units on live list : 36 Fcache unit lookups : 56782 Separate shared trace direct exit stubs (bytes) : 69046 Separate shared bb direct exit stubs (bytes) : 702903 Special heap units : 9 Peak special heap units : 9 Current special heap capacity (bytes) : 778240 Peak special heap capacity (bytes) : 778240 Current heap units on live list : 54 Peak heap units on live list : 54 Heap headers (bytes) : 1504 Heap align space (bytes) : 77589 Peak heap align space (bytes) : 77597 Heap bucket pad space (bytes) : 229320 Peak heap bucket pad space (bytes) : 229816 Heap allocs in buckets : 1127926 Heap allocs variable-sized : 235 Total reserved memory : 13037568 Peak total reserved memory : 13107200 Guard pages, reserved virtual pages : 210 Peak guard pages, reserved virtual pages : 210 Current stack capacity (bytes) : 237568 Peak stack capacity (bytes) : 237568 Mmap capacity (bytes) : 1929216 Peak mmap capacity (bytes) : 1929216 Mmap reserved but not committed (bytes) : 155648 Peak mmap reserved but not committed (bytes) : 204800 Heap claimed (bytes) : 9004124 Peak heap claimed (bytes) : 9101694 Current heap capacity (bytes) : 9465856 Peak heap capacity (bytes) : 9502720 Heap reserved but not committed (bytes) : 389120 Peak heap reserved but not committed (bytes) : 1667072 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 28766208 Peak total memory from OS (bytes) : 28835840 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203325874176 Peak application reserved-only capacity (bytes) : 2203326746624 Application committed capacity (bytes) : 147386368 Peak application committed capacity (bytes) : 148619264 Application stack capacity (bytes) : 491520 Peak application stack capacity (bytes) : 491520 Application heap capacity (bytes) : 602112 Peak application heap capacity (bytes) : 602112 Application image capacity (bytes) : 49876992 Peak application image capacity (bytes) : 49876992 Application mmap capacity (bytes) : 96415744 Peak application mmap capacity (bytes) : 97738752 Application executable capacity (bytes) : 29876224 Peak application executable capacity (bytes) : 29876224 Application read-only capacity (bytes) : 20156416 Peak application read-only capacity (bytes) : 20156416 Application writable capacity (bytes) : 42770432 Peak application writable capacity (bytes) : 44093440 Total (app + us) virtual size (bytes) : 2212606054400 Peak total (app + us) virtual size (bytes) : 2212606857216 Application virtual size (bytes) : 2203473260544 Peak application virtual size (bytes) : 2203474063360 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 17895424 Our peak committed capacity (bytes) : 17895424 Our reserved capacity (bytes) : 9114898432 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 2580480 Peak app unallocatable free space : 2629632 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 2686976 Peak total unallocatable free space : 2736128 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 2184 Peak vmm blocks for unreachable heap : 2249 Current vmm blocks for stack : 68 Peak vmm blocks for stack : 68 Current vmm blocks for reachable heap : 206 Peak vmm blocks for reachable heap : 206 Current vmm blocks for cache : 576 Peak vmm blocks for cache : 576 Current vmm blocks for reachable special heap : 210 Peak vmm blocks for reachable special heap : 210 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 3251 Peak our virtual memory blocks in use : 3268 Allocations using multiple vmm blocks : 109 Blocks used for multi-block allocs : 3449 Current vmm virtual memory in use (bytes) : 13316096 Peak vmm virtual memory in use (bytes) : 13385728 Number of landing pad areas allocated : 1 Number of safe reads : 802 Peak vmarea vector length : 39 Peak dynamo areas vector length : 11 Peak executable areas vector length : 39 Peak module areas vector length : 37 -pad_jmps fragments size overestimated : 24221 -pad_jmps excess instances coalesced w/ nxt free : 183 -pad_jmps excess instances failed to be returned : 666 -pad_jmps excess bytes failed to be returned : 16084 -pad_jmps body bytes shared bb : 118638 -pad_jmps excess bytes shared bb : 112340 Bytes shared frags ever : 1362571 -pad_jmps start_pcs shifted shared bb : 2994 -pad_jmps start_pcs shifted bytes shared bb : 6298 -pad_jmps excess bytes released shared bb : 83576 -pad_jmps no pad exits shared bb : 59411 -pad_jmps body bytes shtrace : 4827 -pad_jmps excess bytes shtrace : 4433 Bytes shared frags ever : 124867 -pad_jmps start_pcs shifted shtrace : 101 -pad_jmps start_pcs shifted bytes shtrace : 191 -pad_jmps excess bytes released shtrace : 4416 -pad_jmps inserted nops shtrace : 102 -pad_jmps inserted nop bytes shtrace : 203 -pad_jmps no pad exits shtrace : 3710 -pad_jmps body bytes temp : 10914 -pad_jmps excess bytes temp : 10835 Bytes temp frags ever : 175949 -pad_jmps start_pcs shifted temp : 41 -pad_jmps start_pcs shifted bytes temp : 79 -pad_jmps excess bytes released temp : 14108 -pad_jmps no shift stubs temp : 6025 -pad_jmps no pad exits temp : 6345 Trace fragment ending with an IBL : 22 Trace fragment ending with an IBL, return : 7 Trace fragment ending with an IBL, ind call : 12 Trace fragment ending with an IBL, ind jump : 3 ASLR sharing: compare handle with KnownDlls : 8 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 57042 peak_count= 454 peak_wasted= 0 peak_align= 1175 1 24 count= 525522 peak_count= 35655 peak_wasted= 123888 peak_align= 3719 2 72 count= 155330 peak_count= 10307 peak_wasted= 62800 peak_align= 36471 3 104 count= 362053 peak_count= 8520 peak_wasted= 1928 peak_align= 33640 4 112 count= 98 peak_count= 55 peak_wasted= 0 peak_align= 54 5 128 count= 24269 peak_count= 22371 peak_wasted= 720 peak_align= 295 6 152 count= 3037 peak_count= 288 peak_wasted= 384 peak_align= 1006 7 184 count= 240 peak_count= 239 peak_wasted= 1432 peak_align= 670 8 248 count= 184 peak_count= 183 peak_wasted= 4328 peak_align= 518 9 256 count= 14 peak_count= 14 peak_wasted= 0 peak_align= 24 10 512 count= 219 peak_count= 212 peak_wasted= 34720 peak_align= 470 11 -1 count= 235 peak_count= 188 peak_wasted= 293488 peak_align= 215 Non-persistent global units heap breakdown: BB Fragments: cur= 4190K, max= 4190K, #= 39547, 1= 128, new= 4106K, re= 191K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 303K, max= 303K, #= 42078, 1= 24, new= 308K, re= 677K Frag Tables: cur= 1296K, max= 1808K, #= 16, 1=1024K, new= 2392K, re= 176K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 443K, max= 443K, #= 1664, 1= 1792, new= 221K, re= 223K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 5K, max= 8K, #= 44108, 1= 48, new= 106K, re= 2994K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 8K, max= 8K, #= 40, 1= 1224, new= 8K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 6247 KB Total max (not nec. all used simult.): 6762 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 3K, max= 3K, #= 6, 1= 336, new= 3K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 20K, max= 20K, #= 4, 1= 7352, new= 20K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 87, 1= 2048, new= 8K, re= 2K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 142, 1= 912, new= 7K, re= 2K Total cur usage: 38 KB Total max (not nec. all used simult.): 41 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 4191K, max= 4191K, #= 43192, 1= 152, new= 4107K, re= 701K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 303K, max= 303K, #= 48024, 1= 24, new= 308K, re= 817K Frag Tables: cur= 1299K, max= 1811K, #= 23, 1=1024K, new= 2395K, re= 176K IBL Tables: cur= 17K, max= 19K, #= 13, 1= 4176, new= 19K, re= 0K Traces: cur= 574K, max= 574K, #= 1672, 1=65536, new= 353K, re= 225K FC Empties: cur= 0K, max= 0K, #= 3638, 1= 40, new= 0K, re= 255K Vm Multis: cur= 5K, max= 8K, #= 47753, 1= 48, new= 107K, re= 3250K IR: cur= 0K, max= 46K, #= 914264, 1= 104, new= 414K, re=52764K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 64K, max= 64K, #= 649, 1= 4000, new= 50K, re= 22K Symbols: cur= 330K, max= 330K, #= 42, 1=39744, new= 331K, re= 9K TH Counter: cur= 173K, max= 173K, #= 7483, 1= 16, new= 12K, re= 163K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 34K, #= 19, 1=32768, new= 34K, re= 4K Memory Mgt: cur= 22K, max= 22K, #= 51, 1= 5064, new= 22K, re= 0K Stats: cur= 20K, max= 20K, #= 4, 1= 7352, new= 20K, re= 0K SpecialHeap: cur= 754K, max= 754K, #= 34421, 1= 23, new= 754K, re= 19K Client: cur= 377K, max= 377K, #= 52509, 1=65536, new= 384K, re= 438K Lib Dup: cur= 233K, max= 235K, #= 1036, 1=16344, new= 228K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 394K, max= 453K, #= 7909, 1= 128K, new= 364K, re= 168K Total cur usage: 8794 KB Total max (not nec. all used simult.): 9421 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 64K, max= 64K, #= 649, 1= 4000, new= 50K, re= 22K Symbols: cur= 330K, max= 330K, #= 42, 1=39744, new= 331K, re= 9K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 16, 1=32768, new= 32K, re= 0K Memory Mgt: cur= 11K, max= 11K, #= 9, 1= 5064, new= 11K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 167, 1= 128, new= 3K, re= 2K Lib Dup: cur= 232K, max= 233K, #= 1034, 1=16344, new= 227K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 64K, max= 64K, #= 260, 1=22568, new= 60K, re= 4K Total cur usage: 737 KB Total max (not nec. all used simult.): 761 KB Basic block (shared) unit 0 @0x00007ff662a88000: capacity 48 KB, used 46 KB, not full Basic block (shared) unit 1 @0x00007ff662a78000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff662a68000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff662a58000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff662a48000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff662a38000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff6629fe000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 7 @0x00007ff6629ee000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 8 @0x00007ff6629d6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 9 @0x00007ff6629c6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 10 @0x00007ff6629a6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 11 @0x00007ff662954000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 12 @0x00007ff662944000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 13 @0x00007ff662934000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 14 @0x00007ff662924000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 15 @0x00007ff662914000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 16 @0x00007ff662904000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 17 @0x00007ff6628f4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 18 @0x00007ff6628d4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 19 @0x00007ff6628c4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 20 @0x00007ff662872000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 21 @0x00007ff662862000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 22 @0x00007ff662852000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 23 @0x00007ff662842000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 24 @0x00007ff662832000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 25 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 26 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 27 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 28 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 29 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 30 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 1728 KB, used 1726 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 11049 requests 445 freed # 32 bytes == 6123 requests 121 freed # 36 bytes == 4028 requests 78 freed # 40 bytes == 3090 requests 61 freed # 44 bytes == 2555 requests 37 freed # 48 bytes == 1637 requests 21 freed # 52 bytes == 1282 requests 21 freed # 56 bytes == 1141 requests 19 freed # 60 bytes == 1464 requests 27 freed # 64 bytes == 787 requests 15 freed # 68 bytes == 596 requests 13 freed # 72 bytes == 481 requests 13 freed # 76 bytes == 730 requests 12 freed # 80 bytes == 743 requests 8 freed # 84 bytes == 702 requests 4 freed # 88 bytes == 662 requests 9 freed # 92 bytes == 578 requests 7 freed # 96 bytes == 364 requests 5 freed # 100 bytes == 274 requests 5 freed # 104 bytes == 216 requests 2 freed # 108 bytes == 218 requests 3 freed # 112 bytes == 140 requests 3 freed # 116 bytes == 128 requests 0 freed # 120 bytes == 131 requests 1 freed # 124 bytes == 97 requests 1 freed # 128 bytes == 79 requests 4 freed # 132 bytes == 67 requests 1 freed # 136 bytes == 51 requests 1 freed # 140 bytes == 62 requests 0 freed # 144 bytes == 48 requests 0 freed # 148 bytes == 44 requests 1 freed # 152 bytes == 41 requests 0 freed # 156 bytes == 40 requests 1 freed # 160 bytes == 32 requests 0 freed # 164 bytes == 24 requests 0 freed # 168 bytes == 13 requests 1 freed # 172 bytes == 22 requests 0 freed # 176 bytes == 14 requests 1 freed # 180 bytes == 13 requests 0 freed # 184 bytes == 14 requests 1 freed # 188 bytes == 7 requests 1 freed # 192 bytes == 12 requests 0 freed # 196 bytes == 14 requests 0 freed # 200 bytes == 10 requests 0 freed # 204 bytes == 7 requests 1 freed # 208 bytes == 6 requests 0 freed # 212 bytes == 4 requests 0 freed # 216 bytes == 6 requests 0 freed # 220 bytes == 13 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 4 requests 0 freed # 244 bytes == 2 requests 0 freed # 252 bytes == 110 requests 8 freed Trace (shared) unit 0 @0x00007ff6629b6000: capacity 20 KB, used 19 KB, not full Trace (shared) unit 1 @0x00007ff6628e4000: capacity 56 KB, used 56 KB, full Trace (shared) unit 2 @0x00007ff6626d4000: capacity 56 KB, used 56 KB, full Trace (shared) cache: capacity 132 KB, used 131 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 1 free, 0 reuse, 1 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 3 free, 3 reuse, 0 coalesce, 1 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 30 free, 21 reuse, 9 coalesce, 20 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 12 requests 0 freed # 48 bytes == 115 requests 1 freed # 56 bytes == 86 requests 0 freed # 64 bytes == 76 requests 0 freed # 72 bytes == 57 requests 0 freed # 80 bytes == 52 requests 0 freed # 88 bytes == 39 requests 0 freed # 96 bytes == 27 requests 0 freed # 104 bytes == 25 requests 0 freed # 112 bytes == 15 requests 0 freed # 120 bytes == 17 requests 0 freed # 128 bytes == 18 requests 0 freed # 136 bytes == 19 requests 1 freed # 144 bytes == 9 requests 0 freed # 152 bytes == 20 requests 0 freed # 160 bytes == 13 requests 0 freed # 168 bytes == 12 requests 0 freed # 176 bytes == 5 requests 0 freed # 184 bytes == 5 requests 0 freed # 192 bytes == 8 requests 0 freed # 200 bytes == 10 requests 0 freed # 208 bytes == 6 requests 0 freed # 216 bytes == 7 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 13 requests 0 freed # 240 bytes == 11 requests 0 freed # 248 bytes == 8 requests 0 freed # 252 bytes == 178 requests 3 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=14472 owning_dc=0x000001e60ff99240 0x0 prev=0x000000001559a000 lock count_times_acquired= 90 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 28 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 74 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 7 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 50 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 8 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 114 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2528 lock count_times_acquired= 221625 count_times_contended= 1 0 count_times_spin_only= 1 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 1129315 count_times_contended= 1 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 610835 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 118 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 contended_event=0x310 prev=0x000000001559a710 lock count_times_acquired= 81955 count_times_contended= 2 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 72 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 56838 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 1765 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 847 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=14472 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 13 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 44957 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 5 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 114103 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 40 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 208413 0 0 0 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 15165 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 6 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 39 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 54 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 4206 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 771 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 746 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 43202 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 303854 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 539116 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 505959 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 40398 count_times_contended= 93 0 count_times_spin_only= 93 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 299034 0 0 0 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 330002 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 35277 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 50520 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 160672 0 0 0 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 3617 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 832 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 844 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 210 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 138 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 187 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 108 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 43 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 14 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 6 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 7 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b310 lock count_times_acquired= 53 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 74 lock 0x000000001559b310: name=all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 rank=2 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00af8 lock count_times_acquired= 1 0 0 0 0+2 all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 75 lock 0x000001e60ff00af8: name=coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 rank=58 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdd98 lock count_times_acquired= 10 0 0 0 0+2 coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 76 lock 0x000001e60fecdd98: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdab8 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 77 lock 0x000001e60fecdab8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ffeee30 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 78 lock 0x000001e60ffeee30: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff967e0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 79 lock 0x000001e60ff967e0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff96730 lock count_times_acquired= 17490 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 80 lock 0x000001e60ff96730: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 21 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 Currently live process locks: 80, acquired 4833583, contended 97 (current only) created log file 792=log.2.14472.html vmm_heap_reserve_blocks vmheap: size=32768 => 32768 in blocks=8 free_blocks=2094900 vmm_heap_reserve_blocks vmheap: size=32768 blocks=8 p=0x000001e610395000 index=1301 vmm_heap_reserve vmheap: size=32768 p=0x000001e610395000 New heap unit: 0x000001e610396000-0x000001e61039c000 vmm_heap_reserve_blocks vmcode: size=32768 => 32768 in blocks=8 free_blocks=130073 vmm_heap_reserve_blocks vmcode: size=32768 blocks=8 p=0x00007ff662a97000 index=999 vmm_heap_reserve vmcode: size=32768 p=0x00007ff662a97000 New heap unit: 0x00007ff662a98000-0x00007ff662a9e000 vmm_heap_reserve_blocks vmheap: size=32768 => 32768 in blocks=8 free_blocks=2094892 vmm_heap_reserve_blocks vmheap: size=32768 blocks=8 p=0x000001e61039d000 index=1309 vmm_heap_reserve vmheap: size=32768 p=0x000001e61039d000 New heap unit: 0x000001e61039e000-0x000001e6103a4000 vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2094884 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e61077e000 index=2302 vmm_heap_reserve vmheap: size=270336 p=0x000001e61077e000 New heap unit: 0x000001e61077f000-0x000001e6107bf000 Creating new heap unit 7 (4 [/256] KB) privload_call_entry: calling KERNELBASE.dll entry 0x000001e810030700 for 2 privload_call_entry: calling KERNEL32.dll entry 0x000001e60fd970d0 for 2 privload_call_entry: calling ucrtbase.dll entry 0x000001e80fea6110 for 2 redirect_RtlAllocateHeap 0x000001e6107801a0 0x790 privload_call_entry: calling dbghelp.dll entry 0x00007ff682aa10e0 for 2 privload_call_entry: calling drsyms.dll entry 0x00007ff6829ac3e0 for 2 redirect_RtlAllocateHeap 0x000001e610780940 0xc4 redirect_RtlAllocateHeap 0x000001e610780a40 0x3fc privload_call_entry: calling drsyscall.dll entry 0x00007ff682730cf0 for 2 redirect_RtlAllocateHeap 0x000001e610780e50 0xc4 redirect_RtlAllocateHeap 0x000001e610780f50 0x3fc privload_call_entry: calling systracer.dll entry 0x00007ff6826b15d4 for 2 redirect_RtlAllocateHeap 0x000001e610781360 0x80 redirect_RtlAllocateHeap 0x000001e610781400 0x3c8 make_writable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_writable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 protect_data_section: thread 1188 changing (recur 1, stat 0) .data rw 1 protect_data_section: thread 1188 changing (recur 1, stat 0) .data r 1 make_unwritable called with size 0x0000000000045000> region size 0x000000000002d000 at pc 0x0000000015548000 make_unwritable called with size 0x0000000000018000> region size 0x000000000000a000 at pc 0x0000000015575000 SYSLOG_WARNING: get_ldr_module_by_pc w/o holding LoaderLock vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2094818 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e6107c0000 index=2368 vmm_heap_reserve vmheap: size=270336 p=0x000001e6107c0000 New heap unit: 0x000001e6107c1000-0x000001e610801000 Creating new heap unit 28 (4 [/256] KB) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=130065 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662a9f000 index=1007 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662a9f000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662aa0000 fcache Basic block (shared) free list stats: # 0 0 bytes : 514 free, 425 reuse, 89 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 54 free, 40 reuse, 14 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 20 free, 18 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 70 free, 53 reuse, 17 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 37 free, 30 reuse, 7 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 36 free, 28 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 80 free, 58 reuse, 22 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 57 free, 35 reuse, 22 coalesce, 26 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 588 free, 260 reuse, 328 coalesce, 260 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 11103 requests 445 freed # 32 bytes == 6165 requests 121 freed # 36 bytes == 4040 requests 78 freed # 40 bytes == 3108 requests 61 freed # 44 bytes == 2568 requests 37 freed # 48 bytes == 1649 requests 21 freed # 52 bytes == 1285 requests 21 freed # 56 bytes == 1151 requests 19 freed # 60 bytes == 1471 requests 27 freed # 64 bytes == 792 requests 15 freed # 68 bytes == 596 requests 13 freed # 72 bytes == 482 requests 13 freed # 76 bytes == 734 requests 12 freed # 80 bytes == 749 requests 8 freed # 84 bytes == 704 requests 4 freed # 88 bytes == 665 requests 9 freed # 92 bytes == 579 requests 7 freed # 96 bytes == 365 requests 5 freed # 100 bytes == 274 requests 5 freed # 104 bytes == 219 requests 2 freed # 108 bytes == 220 requests 3 freed # 112 bytes == 140 requests 3 freed # 116 bytes == 128 requests 0 freed # 120 bytes == 131 requests 1 freed # 124 bytes == 97 requests 1 freed # 128 bytes == 79 requests 4 freed # 132 bytes == 68 requests 1 freed # 136 bytes == 51 requests 1 freed # 140 bytes == 62 requests 0 freed # 144 bytes == 50 requests 0 freed # 148 bytes == 44 requests 1 freed # 152 bytes == 41 requests 0 freed # 156 bytes == 40 requests 1 freed # 160 bytes == 32 requests 0 freed # 164 bytes == 24 requests 0 freed # 168 bytes == 14 requests 1 freed # 172 bytes == 22 requests 0 freed # 176 bytes == 14 requests 1 freed # 180 bytes == 13 requests 0 freed # 184 bytes == 15 requests 1 freed # 188 bytes == 7 requests 1 freed # 192 bytes == 12 requests 0 freed # 196 bytes == 14 requests 0 freed # 200 bytes == 10 requests 0 freed # 204 bytes == 7 requests 1 freed # 208 bytes == 6 requests 0 freed # 212 bytes == 4 requests 0 freed # 216 bytes == 6 requests 0 freed # 220 bytes == 13 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 2 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 110 requests 8 freed vmm_heap_reserve_blocks vmcode: size=270336 => 270336 in blocks=66 free_blocks=130049 vmm_heap_reserve_blocks vmcode: size=270336 blocks=66 p=0x00007ff662aaf000 index=1023 vmm_heap_reserve vmcode: size=270336 p=0x00007ff662aaf000 vmm_heap_reserve_blocks vmheap: size=65536 => 65536 in blocks=16 free_blocks=2094752 vmm_heap_reserve_blocks vmheap: size=65536 blocks=16 p=0x000001e6103a5000 index=1317 vmm_heap_reserve vmheap: size=65536 p=0x000001e6103a5000 Thread 10952 app handle rights: 0x00000000001fffff Thread 10952 our handle rights: 0x00000000001fffff dynamo_thread_init: 4 thread(s) now, dcontext=0x000001e610781800, #=3, id=10952, pid=10476 VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2094736 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 129983 (Begin) All statistics @44677 (0:07.592): Current threads under DynamoRIO control : 4 Peak threads under DynamoRIO control : 4 Threads ever created : 4 Callbacks : 25 Exceptions : 1 System calls, pre : 779 System calls, post : 751 Optimizable system calls : 140 Non-ignorable system calls : 23 Application mmaps : 27 Application munmaps : 6 Application modules with code : 39 Application code seen (bytes) : 829419 Interpreted calls, direct and indirect : 9898 Interpreted indirect calls : 3609 Interpreted indirect jmps : 389 Interpreted rets : 4486 Interpreted irets : 1 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 43836 Code origin addresses in last area : 41447 Cache consistency flushes : 1 Flushes that flushed >=1 shared fragment : 1 Shared deletion regions unlinked : 8 Shared deletion region walks : 8 Shared deletion ref count decrements : 8 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 7 Flush queue marked nonempty, yet empty : 1 Fragments added to lazy deletion list : 843 Fragments freed from lazy deletion list : 17 Lazy list instances moved to pending list : 6 Lazy list fragments moved to pending list : 774 Number of queries of the commit limit : 2204 Data section protection changes : 17 Data section protection wasted calls : 58 Generated code protection changes : 9 Protection change calls : 223 Protection change pages : 1372 App protection changes of ntdll code : 36 Fragments generated, bb and trace : 44679 Basic block fragments generated : 43836 Trace fragments generated : 843 Trace building reset: no trace head : 843 Number of bbs in all emitted traces : 3688 Maximum number of bbs in a trace : 57 Trace wannabes prevented from being traces : 89089 Shadowed trace head deleted : 843 Trace head counters reset on trace deletion : 3 Trace heads re-marked : 85 Future fragments generated : 48794 Shared fragments generated : 40991 Shared bbs generated : 40148 Shared traces generated : 843 Private fragments generated : 3688 Private bbs generated : 3688 Shared future fragments generated : 42772 Unique fragments generated : 44677 Maximum fragment requested size in bytes : 2701 Maximum fragment size in bytes : 2698 Maximum instrs in a bb : 151 Direct exit stubs created : 64825 Indirect exit stubs created : 8992 Separate stubs created : 34957 Rip-relative instrs seen : 13923 Rip-relative unreachable leas : 4107 Rip-relative unreachable non-leas : 9314 Rip-relative unreachable spills avoided : 2440 BBs with one indirect exit : 8624 BBs with one direct exit : 9198 BBs with two direct exits : 26015 BBs with an also_vmarea : 73 BB direct exits >SHRT_MAX from fragment tag : 9370 BB direct exits <=SHRT_MAX from fragment tag : 55455 BB cbr fall-through >SHRT_MAX from fragment tag : 4 BB cbr fall-through <=SHRT_MAX from fragment tag : 26243 BBs using post-linkstub fragment offset : 12350 BBs that write OF but no other arithmetic flags : 34628 BBs that read a flag before writing any : 6 BBs that write no arithmetic flags : 9204 BBs that write no arithmetic flags, end in ib : 3520 Cbrs sharing a single exit stub : 26548 Fragments requiring post_linkstub offs : 13193 Fragments smaller than minimum fcache slot size : 9751 Fragments final size < minimum fcache slot size : 9442 Fragments unlinked for flushing : 296 Fragments deleted for any reason : 4775 Fragments unlinked for deletion : 296 Trace heads marked : 6861 Fragments deleted for munmap or RO consistency : 1070 Trace fragments targeted by IBL : 158 IBTs replaced unlinked fragments : 1 IBT resizes : 1 Exits due to IBL cold misses : 70703 Extra exits due to trace building : 17 Fragments regenerated or duplicated : 3 Trace fragments extended : 3688 Trace building private copies created : 3688 Trace building private copies deleted : 3688 Trace building private copies futures deleted : 6022 Trace building private copies futures avoided : 3688 Trace inline-ib comparisons : 674 Trace inline-ib no eflag restore needed : 566 Trace fragments extended, ibl exits updated : 368 Trace fragments extended w/shared syscall block : 8 Recreated fragments, total : 1 Recreations via app re-decode : 1 Branches linked, direct : 35737 Branches linked, indirect : 9353 Fcache exits, total : 165902 Fcache exits, system call executions : 751 Fcache exits, asynch : 28 Fcache exits, from traces : 32122 Fcache exits, from BBs : 133001 Fcache exits, total indirect branches : 70879 Fcache exits, non-trace indirect branches : 53610 Fcache exits, ind target not in cache : 11446 Fcache exits, ind target extending a trace, BAD : 347 Fcache exits, ind target in cache but not table : 59086 Fcache exits, from BB, ind target ... : 43918 Fcache exits, BB->BB, ind target ... : 43863 Fcache exits, BB->BB trace head, ind target ... : 1212 Fcache exits, BB->trace, ind target ... : 55 Fcache exits, from trace, ind target ... : 15168 Fcache exits, trace->trace, ind target ... : 103 Fcache exits, trace->BB not trace head, ind tgt : 587 Fcache exits, trace->BB trace head, ind target : 14478 Fcache exits, dir target not in cache : 28685 Fcache exits, link not allowed : 64780 Fcache exits, target trace head : 61487 Fcache exits, extending a trace : 3293 Fcache exits, non-ignorable system call : 779 Fcache exits needing cbr disambiguation : 62346 Fragments with OF restore prefix : 76 Fcache bb capacity (bytes) : 8192 Fcache bb peak capacity (bytes) : 8192 Fcache bb space claimed (bytes) : 404 Fcache bb peak used (bytes) : 348 Fcache bb fragment bodies (bytes) : -7297149371872 Fcache bb direct exit stubs (bytes) : -64032 Fcache bb align space (bytes) : 3227 Fcache bb empty space (bytes) : 404 Fcache shared bb capacity (bytes) : 1794048 Fcache shared bb peak capacity (bytes) : 1794048 Fcache shared bb space claimed (bytes) : 1791520 Fcache shared bb space used (bytes) : 1744000 Fcache shared bb peak used (bytes) : 1746920 Fcache shared bb headers (bytes) : 312552 Fcache shared bb fragment bodies (bytes) : 1349336 Fcache shared bb align space (bytes) : 93101 Fcache shared bb empty space (bytes) : 984 Fcache shared bb free coalesce prev : 81 Fcache shared bb free coalesce next : 443 Fcache shared bb free use larger bucket : 409 Fcache shared bb free split : 313 Fcache shared trace capacity (bytes) : 139264 Fcache shared trace peak capacity (bytes) : 139264 Fcache shared trace space claimed (bytes) : 136312 Fcache shared trace space used (bytes) : 133512 Fcache shared trace peak used (bytes) : 133520 Fcache shared trace headers (bytes) : 6704 Fcache shared trace fragment bodies (bytes) : 109845 Fcache shared trace fragment prefixes (bytes) : 14481 Fcache shared trace align space (bytes) : 4889 Fcache shared trace free coalesce prev : 1 Fcache shared trace free coalesce next : 9 Fcache shared trace free use larger bucket : 20 Fcache shared trace free split : 21 Fcache combined claimed (bytes) : 1928236 Current fcache combined capacity (bytes) : 1941504 Peak fcache combined capacity (bytes) : 1941504 Current fcache units on live list : 37 Peak fcache units on live list : 37 Fcache unit lookups : 58006 Separate shared trace direct exit stubs (bytes) : 70012 Separate shared bb direct exit stubs (bytes) : 711781 Special heap units : 10 Peak special heap units : 10 Current special heap capacity (bytes) : 790528 Peak special heap capacity (bytes) : 790528 Current heap units on live list : 59 Peak heap units on live list : 59 Heap headers (bytes) : 1648 Heap align space (bytes) : 78488 Peak heap align space (bytes) : 78495 Heap bucket pad space (bytes) : 235864 Peak heap bucket pad space (bytes) : 236336 Heap allocs in buckets : 1144425 Heap allocs variable-sized : 253 Total reserved memory : 14077952 Peak total reserved memory : 14077952 Guard pages, reserved virtual pages : 226 Peak guard pages, reserved virtual pages : 226 Current stack capacity (bytes) : 294912 Peak stack capacity (bytes) : 294912 Mmap capacity (bytes) : 1957888 Peak mmap capacity (bytes) : 1957888 Mmap reserved but not committed (bytes) : 184320 Peak mmap reserved but not committed (bytes) : 204800 Heap claimed (bytes) : 9134761 Peak heap claimed (bytes) : 9136443 Current heap capacity (bytes) : 9605120 Peak heap capacity (bytes) : 9605120 Heap reserved but not committed (bytes) : 1110016 Peak heap reserved but not committed (bytes) : 1667072 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 29806592 Peak total memory from OS (bytes) : 29806592 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203326308352 Peak application reserved-only capacity (bytes) : 2203326746624 Application committed capacity (bytes) : 147476480 Peak application committed capacity (bytes) : 148619264 Application stack capacity (bytes) : 573440 Peak application stack capacity (bytes) : 573440 Application heap capacity (bytes) : 610304 Peak application heap capacity (bytes) : 610304 Application image capacity (bytes) : 49876992 Peak application image capacity (bytes) : 49876992 Application mmap capacity (bytes) : 96415744 Peak application mmap capacity (bytes) : 97738752 Application executable capacity (bytes) : 29876224 Peak application executable capacity (bytes) : 29876224 Application read-only capacity (bytes) : 20246528 Peak application read-only capacity (bytes) : 20246528 Application writable capacity (bytes) : 42770432 Peak application writable capacity (bytes) : 44093440 Total (app + us) virtual size (bytes) : 2212606578688 Peak total (app + us) virtual size (bytes) : 2212606857216 Application virtual size (bytes) : 2203473784832 Peak application virtual size (bytes) : 2203474063360 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 18120704 Our peak committed capacity (bytes) : 18120704 Our reserved capacity (bytes) : 9114673152 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 2580480 Peak app unallocatable free space : 2629632 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 2686976 Peak total unallocatable free space : 2736128 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 2332 Peak vmm blocks for unreachable heap : 2332 Current vmm blocks for stack : 84 Peak vmm blocks for stack : 84 Current vmm blocks for reachable heap : 214 Peak vmm blocks for reachable heap : 214 Current vmm blocks for cache : 592 Peak vmm blocks for cache : 592 Current vmm blocks for reachable special heap : 276 Peak vmm blocks for reachable special heap : 276 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 3505 Peak our virtual memory blocks in use : 3505 Allocations using multiple vmm blocks : 117 Blocks used for multi-block allocs : 3703 Current vmm virtual memory in use (bytes) : 14356480 Peak vmm virtual memory in use (bytes) : 14356480 Number of landing pad areas allocated : 1 Number of safe reads : 806 Peak vmarea vector length : 39 Peak dynamo areas vector length : 11 Peak executable areas vector length : 39 Peak module areas vector length : 37 -pad_jmps fragments size overestimated : 24606 -pad_jmps excess instances coalesced w/ nxt free : 185 -pad_jmps excess instances failed to be returned : 720 -pad_jmps excess bytes failed to be returned : 16552 -pad_jmps body bytes shared bb : 120465 -pad_jmps excess bytes shared bb : 114077 Bytes shared frags ever : 1383111 -pad_jmps start_pcs shifted shared bb : 3038 -pad_jmps start_pcs shifted bytes shared bb : 6388 -pad_jmps excess bytes released shared bb : 84752 -pad_jmps no pad exits shared bb : 60350 -pad_jmps body bytes shtrace : 4908 -pad_jmps excess bytes shtrace : 4512 Bytes shared frags ever : 126760 -pad_jmps start_pcs shifted shtrace : 101 -pad_jmps start_pcs shifted bytes shtrace : 191 -pad_jmps excess bytes released shtrace : 4512 -pad_jmps inserted nops shtrace : 103 -pad_jmps inserted nop bytes shtrace : 205 -pad_jmps no pad exits shtrace : 3761 -pad_jmps body bytes temp : 11064 -pad_jmps excess bytes temp : 10985 Bytes temp frags ever : 178479 -pad_jmps start_pcs shifted temp : 41 -pad_jmps start_pcs shifted bytes temp : 79 -pad_jmps excess bytes released temp : 14212 -pad_jmps no shift stubs temp : 6104 -pad_jmps no pad exits temp : 6431 Trace fragment ending with an IBL : 23 Trace fragment ending with an IBL, return : 7 Trace fragment ending with an IBL, ind call : 13 Trace fragment ending with an IBL, ind jump : 3 ASLR sharing: compare handle with KnownDlls : 8 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 57832 peak_count= 454 peak_wasted= 0 peak_align= 1175 1 24 count= 533134 peak_count= 36454 peak_wasted= 128408 peak_align= 3719 2 72 count= 157535 peak_count= 10410 peak_wasted= 62832 peak_align= 36847 3 104 count= 367480 peak_count= 8638 peak_wasted= 2032 peak_align= 34100 4 112 count= 99 peak_count= 56 peak_wasted= 0 peak_align= 54 5 128 count= 24662 peak_count= 22679 peak_wasted= 736 peak_align= 299 6 152 count= 3079 peak_count= 294 peak_wasted= 408 peak_align= 1018 7 184 count= 240 peak_count= 239 peak_wasted= 1432 peak_align= 670 8 248 count= 191 peak_count= 190 peak_wasted= 4536 peak_align= 534 9 256 count= 16 peak_count= 16 peak_wasted= 0 peak_align= 24 10 512 count= 227 peak_count= 220 peak_wasted= 36136 peak_align= 474 11 -1 count= 253 peak_count= 206 peak_wasted= 293632 peak_align= 231 Non-persistent global units heap breakdown: BB Fragments: cur= 4242K, max= 4245K, #= 40156, 1= 128, new= 4161K, re= 203K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 309K, max= 309K, #= 42780, 1= 24, new= 313K, re= 688K Frag Tables: cur= 1296K, max= 1808K, #= 16, 1=1024K, new= 2392K, re= 176K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 446K, max= 446K, #= 1686, 1= 1792, new= 224K, re= 223K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 5K, max= 8K, #= 44779, 1= 48, new= 108K, re= 3039K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 8K, max= 8K, #= 41, 1= 1224, new= 8K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 6308 KB Total max (not nec. all used simult.): 6826 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 4K, max= 4K, #= 9, 1= 336, new= 4K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 30K, max= 30K, #= 6, 1= 7352, new= 30K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 87, 1= 2048, new= 8K, re= 2K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 144, 1= 912, new= 8K, re= 2K Total cur usage: 50 KB Total max (not nec. all used simult.): 53 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 4243K, max= 4245K, #= 43852, 1= 152, new= 4162K, re= 721K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 309K, max= 309K, #= 48814, 1= 24, new= 314K, re= 829K Frag Tables: cur= 1300K, max= 1811K, #= 25, 1=1024K, new= 2396K, re= 176K IBL Tables: cur= 25K, max= 25K, #= 19, 1= 4176, new= 27K, re= 0K Traces: cur= 577K, max= 577K, #= 1695, 1=65536, new= 356K, re= 225K FC Empties: cur= 0K, max= 0K, #= 3688, 1= 40, new= 0K, re= 259K Vm Multis: cur= 5K, max= 8K, #= 48476, 1= 48, new= 108K, re= 3299K IR: cur= 0K, max= 46K, #= 927277, 1= 104, new= 426K, re=53533K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 64K, max= 64K, #= 650, 1= 4000, new= 50K, re= 22K Symbols: cur= 330K, max= 330K, #= 42, 1=39744, new= 331K, re= 9K TH Counter: cur= 179K, max= 179K, #= 7767, 1= 16, new= 15K, re= 166K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 34K, #= 20, 1=32768, new= 34K, re= 4K Memory Mgt: cur= 25K, max= 25K, #= 56, 1= 5064, new= 25K, re= 0K Stats: cur= 30K, max= 30K, #= 6, 1= 7352, new= 30K, re= 0K SpecialHeap: cur= 763K, max= 764K, #= 34970, 1= 23, new= 764K, re= 21K Client: cur= 380K, max= 380K, #= 53183, 1=65536, new= 388K, re= 445K Lib Dup: cur= 240K, max= 240K, #= 1044, 1=16344, new= 234K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 411K, max= 453K, #= 8207, 1= 128K, new= 377K, re= 171K Total cur usage: 8923 KB Total max (not nec. all used simult.): 9529 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 64K, max= 64K, #= 650, 1= 4000, new= 50K, re= 22K Symbols: cur= 330K, max= 330K, #= 42, 1=39744, new= 331K, re= 9K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 17, 1=32768, new= 32K, re= 1K Memory Mgt: cur= 15K, max= 15K, #= 13, 1= 5064, new= 15K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 167, 1= 128, new= 3K, re= 2K Lib Dup: cur= 239K, max= 239K, #= 1042, 1=16344, new= 233K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 68K, max= 68K, #= 264, 1=22568, new= 64K, re= 4K Total cur usage: 751 KB Total max (not nec. all used simult.): 774 KB Basic block (shared) unit 0 @0x00007ff662aa0000: capacity 16 KB, used 14 KB, not full Basic block (shared) unit 1 @0x00007ff662a88000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff662a78000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff662a68000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff662a58000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff662a48000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff662a38000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 7 @0x00007ff6629fe000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 8 @0x00007ff6629ee000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 9 @0x00007ff6629d6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 10 @0x00007ff6629c6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 11 @0x00007ff6629a6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 12 @0x00007ff662954000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 13 @0x00007ff662944000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 14 @0x00007ff662934000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 15 @0x00007ff662924000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 16 @0x00007ff662914000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 17 @0x00007ff662904000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 18 @0x00007ff6628f4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 19 @0x00007ff6628d4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 20 @0x00007ff6628c4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 21 @0x00007ff662872000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 22 @0x00007ff662862000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 23 @0x00007ff662852000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 24 @0x00007ff662842000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 25 @0x00007ff662832000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 26 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 27 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 28 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 29 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 30 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 31 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 1752 KB, used 1750 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 609 free, 481 reuse, 100 coalesce, 0 split 0 bytes : 28 live, 784 charge, 784 waste # 1 44 bytes : 64 free, 49 reuse, 15 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 21 free, 19 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 82 free, 64 reuse, 18 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 42 free, 34 reuse, 8 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 38 free, 30 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 85 free, 62 reuse, 23 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 60 free, 38 reuse, 22 coalesce, 28 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 589 free, 261 reuse, 328 coalesce, 261 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 28 live, 784 charge, 784 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 11216 requests 516 freed # 32 bytes == 6221 requests 136 freed # 36 bytes == 4080 requests 87 freed # 40 bytes == 3144 requests 67 freed # 44 bytes == 2597 requests 41 freed # 48 bytes == 1668 requests 25 freed # 52 bytes == 1304 requests 22 freed # 56 bytes == 1163 requests 24 freed # 60 bytes == 1484 requests 29 freed # 64 bytes == 802 requests 18 freed # 68 bytes == 607 requests 14 freed # 72 bytes == 488 requests 15 freed # 76 bytes == 739 requests 13 freed # 80 bytes == 753 requests 9 freed # 84 bytes == 708 requests 5 freed # 88 bytes == 670 requests 10 freed # 92 bytes == 583 requests 7 freed # 96 bytes == 369 requests 6 freed # 100 bytes == 276 requests 5 freed # 104 bytes == 221 requests 2 freed # 108 bytes == 221 requests 3 freed # 112 bytes == 141 requests 3 freed # 116 bytes == 128 requests 0 freed # 120 bytes == 134 requests 1 freed # 124 bytes == 99 requests 1 freed # 128 bytes == 82 requests 4 freed # 132 bytes == 68 requests 1 freed # 136 bytes == 51 requests 1 freed # 140 bytes == 62 requests 0 freed # 144 bytes == 50 requests 0 freed # 148 bytes == 46 requests 1 freed # 152 bytes == 42 requests 0 freed # 156 bytes == 40 requests 1 freed # 160 bytes == 33 requests 0 freed # 164 bytes == 24 requests 0 freed # 168 bytes == 14 requests 2 freed # 172 bytes == 22 requests 0 freed # 176 bytes == 14 requests 1 freed # 180 bytes == 13 requests 0 freed # 184 bytes == 15 requests 1 freed # 188 bytes == 7 requests 1 freed # 192 bytes == 12 requests 0 freed # 196 bytes == 15 requests 0 freed # 200 bytes == 10 requests 0 freed # 204 bytes == 7 requests 1 freed # 208 bytes == 6 requests 0 freed # 212 bytes == 5 requests 0 freed # 216 bytes == 6 requests 0 freed # 220 bytes == 13 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 2 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 110 requests 8 freed Trace (shared) unit 0 @0x00007ff6629b6000: capacity 24 KB, used 21 KB, not full Trace (shared) unit 1 @0x00007ff6628e4000: capacity 56 KB, used 56 KB, full Trace (shared) unit 2 @0x00007ff6626d4000: capacity 56 KB, used 56 KB, full Trace (shared) cache: capacity 136 KB, used 133 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 1 free, 0 reuse, 1 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 3 free, 3 reuse, 0 coalesce, 1 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 30 free, 21 reuse, 9 coalesce, 20 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 12 requests 0 freed # 48 bytes == 116 requests 1 freed # 56 bytes == 86 requests 0 freed # 64 bytes == 77 requests 0 freed # 72 bytes == 57 requests 0 freed # 80 bytes == 52 requests 0 freed # 88 bytes == 39 requests 0 freed # 96 bytes == 27 requests 0 freed # 104 bytes == 26 requests 0 freed # 112 bytes == 15 requests 0 freed # 120 bytes == 17 requests 0 freed # 128 bytes == 19 requests 0 freed # 136 bytes == 19 requests 1 freed # 144 bytes == 9 requests 0 freed # 152 bytes == 21 requests 0 freed # 160 bytes == 15 requests 0 freed # 168 bytes == 12 requests 0 freed # 176 bytes == 6 requests 0 freed # 184 bytes == 5 requests 0 freed # 192 bytes == 9 requests 0 freed # 200 bytes == 10 requests 0 freed # 208 bytes == 6 requests 0 freed # 216 bytes == 7 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 13 requests 0 freed # 240 bytes == 11 requests 0 freed # 248 bytes == 8 requests 0 freed # 252 bytes == 181 requests 3 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=10952 owning_dc=0x000001e610781800 0x0 prev=0x000000001559a000 lock count_times_acquired= 93 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 28 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 76 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 8 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 55 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 9 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 124 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 contended_event=0x220 prev=0x000001e60fec2528 lock count_times_acquired= 224961 count_times_contended= 7 0 count_times_spin_only= 6 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 1160893 count_times_contended= 3 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 620564 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 118 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 contended_event=0x310 prev=0x000000001559a710 lock count_times_acquired= 83335 count_times_contended= 4 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 74 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 58108 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 1788 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 859 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=10952 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 14 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 45643 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 5 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 117035 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 40 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 213630 count_times_contended= 3 0 count_times_spin_only= 3 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 15365 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 7 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 39 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 55 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 4235 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 781 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 755 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 43862 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 311124 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 552699 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 517806 count_times_contended= 1 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=3912 owning_dc=0x000001e60ff94800 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 41020 count_times_contended= 99 0 count_times_spin_only= 99 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 303910 count_times_contended= 2 0 count_times_spin_only= 2 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 335201 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 35947 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 51489 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 165166 count_times_contended= 1 0 count_times_spin_only= 1 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 3667 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 843 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 856 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 210 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 142 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 196 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 116 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 44 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 15 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 7 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 7 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b310 lock count_times_acquired= 55 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 74 lock 0x000000001559b310: name=all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 rank=2 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00af8 lock count_times_acquired= 1 0 0 0 0+2 all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 75 lock 0x000001e60ff00af8: name=coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 rank=58 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdd98 lock count_times_acquired= 10 0 0 0 0+2 coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 76 lock 0x000001e60fecdd98: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdab8 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 77 lock 0x000001e60fecdab8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ffeee30 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 78 lock 0x000001e60ffeee30: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff967e0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 79 lock 0x000001e60ff967e0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff96730 lock count_times_acquired= 17917 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 80 lock 0x000001e60ff96730: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff1e10 lock count_times_acquired= 21 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 81 lock 0x000001e60fff1e10: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e61077fcd0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 82 lock 0x000001e61077fcd0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 1298 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 Currently live process locks: 82, acquired 4942036, contended 120 (current only) created log file 824=log.3.10952.html vmm_heap_reserve_blocks vmheap: size=32768 => 32768 in blocks=8 free_blocks=2094736 vmm_heap_reserve_blocks vmheap: size=32768 blocks=8 p=0x000001e6103b5000 index=1333 vmm_heap_reserve vmheap: size=32768 p=0x000001e6103b5000 New heap unit: 0x000001e6103b6000-0x000001e6103bc000 vmm_heap_reserve_blocks vmcode: size=32768 => 32768 in blocks=8 free_blocks=129983 vmm_heap_reserve_blocks vmcode: size=32768 blocks=8 p=0x00007ff662af1000 index=1089 vmm_heap_reserve vmcode: size=32768 p=0x00007ff662af1000 New heap unit: 0x00007ff662af2000-0x00007ff662af8000 vmm_heap_reserve_blocks vmheap: size=32768 => 32768 in blocks=8 free_blocks=2094728 vmm_heap_reserve_blocks vmheap: size=32768 blocks=8 p=0x000001e6103bd000 index=1341 vmm_heap_reserve vmheap: size=32768 p=0x000001e6103bd000 New heap unit: 0x000001e6103be000-0x000001e6103c4000 privload_call_entry: calling KERNELBASE.dll entry 0x000001e810030700 for 2 privload_call_entry: calling KERNEL32.dll entry 0x000001e60fd970d0 for 2 privload_call_entry: calling ucrtbase.dll entry 0x000001e80fea6110 for 2 redirect_RtlAllocateHeap 0x000001e610783c90 0x790 privload_call_entry: calling dbghelp.dll entry 0x00007ff682aa10e0 for 2 privload_call_entry: calling drsyms.dll entry 0x00007ff6829ac3e0 for 2 redirect_RtlAllocateHeap 0x000001e610784430 0xc4 redirect_RtlAllocateHeap 0x000001e610784530 0x3fc privload_call_entry: calling drsyscall.dll entry 0x00007ff682730cf0 for 2 redirect_RtlAllocateHeap 0x000001e610784940 0xc4 redirect_RtlAllocateHeap 0x000001e610784a40 0x3fc privload_call_entry: calling systracer.dll entry 0x00007ff6826b15d4 for 2 redirect_RtlAllocateHeap 0x000001e610784e50 0x80 redirect_RtlAllocateHeap 0x000001e610784ef0 0x3c8 Created 45000 fragments VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2094720 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 129975 (Begin) All statistics @45000 (0:07.639): Current threads under DynamoRIO control : 4 Peak threads under DynamoRIO control : 4 Threads ever created : 4 Callbacks : 25 Exceptions : 1 System calls, pre : 780 System calls, post : 751 Optimizable system calls : 141 Non-ignorable system calls : 23 Application mmaps : 27 Application munmaps : 6 Application modules with code : 39 Application code seen (bytes) : 835059 Interpreted calls, direct and indirect : 9976 Interpreted indirect calls : 3624 Interpreted indirect jmps : 393 Interpreted rets : 4522 Interpreted irets : 1 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 44157 Code origin addresses in last area : 41758 Cache consistency flushes : 1 Flushes that flushed >=1 shared fragment : 1 Shared deletion regions unlinked : 8 Shared deletion region walks : 8 Shared deletion ref count decrements : 8 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 7 Flush queue marked nonempty, yet empty : 1 Fragments added to lazy deletion list : 844 Fragments freed from lazy deletion list : 17 Lazy list instances moved to pending list : 6 Lazy list fragments moved to pending list : 774 Number of queries of the commit limit : 2229 Data section protection changes : 17 Data section protection wasted calls : 58 Generated code protection changes : 9 Protection change calls : 223 Protection change pages : 1372 App protection changes of ntdll code : 36 Fragments generated, bb and trace : 45000 Basic block fragments generated : 44156 Trace fragments generated : 844 Trace building reset: no trace head : 844 Number of bbs in all emitted traces : 3689 Maximum number of bbs in a trace : 57 Trace wannabes prevented from being traces : 89687 Shadowed trace head deleted : 844 Trace head counters reset on trace deletion : 3 Trace heads re-marked : 85 Future fragments generated : 49141 Shared fragments generated : 41311 Shared bbs generated : 40467 Shared traces generated : 844 Private fragments generated : 3689 Private bbs generated : 3689 Shared future fragments generated : 43119 Unique fragments generated : 44997 Maximum fragment requested size in bytes : 2701 Maximum fragment size in bytes : 2698 Maximum instrs in a bb : 151 Direct exit stubs created : 65272 Indirect exit stubs created : 9049 Separate stubs created : 35220 Rip-relative instrs seen : 13967 Rip-relative unreachable leas : 4119 Rip-relative unreachable non-leas : 9346 Rip-relative unreachable spills avoided : 2446 BBs with one indirect exit : 8680 BBs with one direct exit : 9277 BBs with two direct exits : 26199 BBs with an also_vmarea : 73 BB direct exits >SHRT_MAX from fragment tag : 9459 BB direct exits <=SHRT_MAX from fragment tag : 55813 BB cbr fall-through >SHRT_MAX from fragment tag : 4 BB cbr fall-through <=SHRT_MAX from fragment tag : 26427 BBs using post-linkstub fragment offset : 12430 BBs that write OF but no other arithmetic flags : 34877 BBs that read a flag before writing any : 6 BBs that write no arithmetic flags : 9274 BBs that write no arithmetic flags, end in ib : 3536 Cbrs sharing a single exit stub : 26732 Fragments requiring post_linkstub offs : 13274 Fragments smaller than minimum fcache slot size : 9840 Fragments final size < minimum fcache slot size : 9526 Fragments unlinked for flushing : 296 Fragments deleted for any reason : 4776 Fragments unlinked for deletion : 296 Trace heads marked : 6898 Fragments deleted for munmap or RO consistency : 1070 Trace fragments targeted by IBL : 167 IBTs replaced unlinked fragments : 1 IBT resizes : 1 Exits due to IBL cold misses : 71283 Extra exits due to trace building : 18 Fragments regenerated or duplicated : 3 Trace fragments extended : 3689 Trace building private copies created : 3689 Trace building private copies deleted : 3689 Trace building private copies futures deleted : 6022 Trace building private copies futures avoided : 3689 Trace inline-ib comparisons : 674 Trace inline-ib no eflag restore needed : 566 Trace fragments extended, ibl exits updated : 369 Trace fragments extended w/shared syscall block : 8 Recreated fragments, total : 1 Recreations via app re-decode : 1 Branches linked, direct : 36027 Branches linked, indirect : 9409 Fcache exits, total : 167062 Fcache exits, system call executions : 751 Fcache exits, asynch : 29 Fcache exits, from traces : 32360 Fcache exits, from BBs : 133922 Fcache exits, total indirect branches : 71468 Fcache exits, non-trace indirect branches : 53974 Fcache exits, ind target not in cache : 11529 Fcache exits, ind target extending a trace, BAD : 348 Fcache exits, ind target in cache but not table : 59591 Fcache exits, from BB, ind target ... : 44212 Fcache exits, BB->BB, ind target ... : 44149 Fcache exits, BB->BB trace head, ind target ... : 1225 Fcache exits, BB->trace, ind target ... : 63 Fcache exits, from trace, ind target ... : 15379 Fcache exits, trace->trace, ind target ... : 104 Fcache exits, trace->BB not trace head, ind tgt : 587 Fcache exits, trace->BB trace head, ind target : 14688 Fcache exits, dir target not in cache : 28918 Fcache exits, link not allowed : 65116 Fcache exits, target trace head : 61823 Fcache exits, extending a trace : 3293 Fcache exits, non-ignorable system call : 780 Fcache exits needing cbr disambiguation : 62671 Fragments with OF restore prefix : 77 Fcache bb capacity (bytes) : 8192 Fcache bb peak capacity (bytes) : 8192 Fcache bb space claimed (bytes) : 404 Fcache bb peak used (bytes) : 348 Fcache bb fragment bodies (bytes) : -7297149371872 Fcache bb direct exit stubs (bytes) : -64032 Fcache bb align space (bytes) : 3224 Fcache bb empty space (bytes) : 404 Fcache shared bb capacity (bytes) : 1806336 Fcache shared bb peak capacity (bytes) : 1806336 Fcache shared bb space claimed (bytes) : 1803576 Fcache shared bb space used (bytes) : 1756056 Fcache shared bb peak used (bytes) : 1756056 Fcache shared bb headers (bytes) : 315080 Fcache shared bb fragment bodies (bytes) : 1358714 Fcache shared bb align space (bytes) : 93887 Fcache shared bb free coalesce prev : 81 Fcache shared bb free coalesce next : 443 Fcache shared bb free use larger bucket : 409 Fcache shared bb free split : 313 Fcache shared trace capacity (bytes) : 139264 Fcache shared trace peak capacity (bytes) : 139264 Fcache shared trace space claimed (bytes) : 136392 Fcache shared trace space used (bytes) : 133592 Fcache shared trace peak used (bytes) : 133592 Fcache shared trace headers (bytes) : 6712 Fcache shared trace fragment bodies (bytes) : 109894 Fcache shared trace fragment prefixes (bytes) : 14501 Fcache shared trace align space (bytes) : 4889 Fcache shared trace free coalesce prev : 1 Fcache shared trace free coalesce next : 9 Fcache shared trace free use larger bucket : 20 Fcache shared trace free split : 21 Fcache combined claimed (bytes) : 1940372 Current fcache combined capacity (bytes) : 1953792 Peak fcache combined capacity (bytes) : 1953792 Current fcache units on live list : 37 Peak fcache units on live list : 37 Fcache unit lookups : 58435 Separate shared trace direct exit stubs (bytes) : 70012 Separate shared bb direct exit stubs (bytes) : 717807 Special heap units : 10 Peak special heap units : 10 Current special heap capacity (bytes) : 794624 Peak special heap capacity (bytes) : 794624 Current heap units on live list : 62 Peak heap units on live list : 62 Heap headers (bytes) : 1784 Heap align space (bytes) : 79045 Peak heap align space (bytes) : 79048 Heap bucket pad space (bytes) : 240328 Peak heap bucket pad space (bytes) : 240544 Heap allocs in buckets : 1151340 Heap allocs variable-sized : 270 Total reserved memory : 14176256 Peak total reserved memory : 14176256 Guard pages, reserved virtual pages : 232 Peak guard pages, reserved virtual pages : 232 Current stack capacity (bytes) : 294912 Peak stack capacity (bytes) : 294912 Mmap capacity (bytes) : 1970176 Peak mmap capacity (bytes) : 1970176 Mmap reserved but not committed (bytes) : 172032 Peak mmap reserved but not committed (bytes) : 204800 Heap claimed (bytes) : 9230611 Peak heap claimed (bytes) : 9230611 Current heap capacity (bytes) : 9699328 Peak heap capacity (bytes) : 9699328 Heap reserved but not committed (bytes) : 1089536 Peak heap reserved but not committed (bytes) : 1667072 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 29904896 Peak total memory from OS (bytes) : 29904896 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203326308352 Peak application reserved-only capacity (bytes) : 2203326746624 Application committed capacity (bytes) : 147476480 Peak application committed capacity (bytes) : 148619264 Application stack capacity (bytes) : 573440 Peak application stack capacity (bytes) : 573440 Application heap capacity (bytes) : 610304 Peak application heap capacity (bytes) : 610304 Application image capacity (bytes) : 49876992 Peak application image capacity (bytes) : 49876992 Application mmap capacity (bytes) : 96415744 Peak application mmap capacity (bytes) : 97738752 Application executable capacity (bytes) : 29876224 Peak application executable capacity (bytes) : 29876224 Application read-only capacity (bytes) : 20246528 Peak application read-only capacity (bytes) : 20246528 Application writable capacity (bytes) : 42770432 Peak application writable capacity (bytes) : 44093440 Total (app + us) virtual size (bytes) : 2212606578688 Peak total (app + us) virtual size (bytes) : 2212606857216 Application virtual size (bytes) : 2203473784832 Peak application virtual size (bytes) : 2203474063360 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 18227200 Our peak committed capacity (bytes) : 18227200 Our reserved capacity (bytes) : 9114566656 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 2580480 Peak app unallocatable free space : 2629632 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 2686976 Peak total unallocatable free space : 2736128 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 2348 Peak vmm blocks for unreachable heap : 2348 Current vmm blocks for stack : 84 Peak vmm blocks for stack : 84 Current vmm blocks for reachable heap : 222 Peak vmm blocks for reachable heap : 222 Current vmm blocks for cache : 592 Peak vmm blocks for cache : 592 Current vmm blocks for reachable special heap : 276 Peak vmm blocks for reachable special heap : 276 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 3529 Peak our virtual memory blocks in use : 3529 Allocations using multiple vmm blocks : 120 Blocks used for multi-block allocs : 3727 Current vmm virtual memory in use (bytes) : 14454784 Peak vmm virtual memory in use (bytes) : 14454784 Number of landing pad areas allocated : 1 Number of safe reads : 807 Peak vmarea vector length : 39 Peak dynamo areas vector length : 11 Peak executable areas vector length : 39 Peak module areas vector length : 37 -pad_jmps fragments size overestimated : 24758 -pad_jmps excess instances coalesced w/ nxt free : 185 -pad_jmps excess instances failed to be returned : 723 -pad_jmps excess bytes failed to be returned : 16664 -pad_jmps body bytes shared bb : 121401 -pad_jmps excess bytes shared bb : 114963 Bytes shared frags ever : 1392331 -pad_jmps start_pcs shifted shared bb : 3059 -pad_jmps start_pcs shifted bytes shared bb : 6435 -pad_jmps excess bytes released shared bb : 85348 -pad_jmps no pad exits shared bb : 60822 -pad_jmps body bytes shtrace : 4911 -pad_jmps excess bytes shtrace : 4515 Bytes shared frags ever : 126829 -pad_jmps start_pcs shifted shtrace : 101 -pad_jmps start_pcs shifted bytes shtrace : 191 -pad_jmps excess bytes released shtrace : 4512 -pad_jmps inserted nops shtrace : 103 -pad_jmps inserted nop bytes shtrace : 205 -pad_jmps no pad exits shtrace : 3762 -pad_jmps body bytes temp : 11067 -pad_jmps excess bytes temp : 10988 Bytes temp frags ever : 178528 -pad_jmps start_pcs shifted temp : 41 -pad_jmps start_pcs shifted bytes temp : 79 -pad_jmps excess bytes released temp : 14212 -pad_jmps no shift stubs temp : 6104 -pad_jmps no pad exits temp : 6432 Trace fragment ending with an IBL : 24 Trace fragment ending with an IBL, return : 7 Trace fragment ending with an IBL, ind call : 13 Trace fragment ending with an IBL, ind jump : 4 ASLR sharing: compare handle with KnownDlls : 8 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 58179 peak_count= 454 peak_wasted= 0 peak_align= 1175 1 24 count= 536292 peak_count= 36924 peak_wasted= 131232 peak_align= 3719 2 72 count= 158530 peak_count= 10461 peak_wasted= 62832 peak_align= 37059 3 104 count= 369630 peak_count= 8680 peak_wasted= 2080 peak_align= 34408 4 112 count= 99 peak_count= 56 peak_wasted= 0 peak_align= 54 5 128 count= 24844 peak_count= 22824 peak_wasted= 736 peak_align= 299 6 152 count= 3081 peak_count= 295 peak_wasted= 432 peak_align= 1018 7 184 count= 240 peak_count= 239 peak_wasted= 1432 peak_align= 670 8 248 count= 194 peak_count= 193 peak_wasted= 4624 peak_align= 542 9 256 count= 18 peak_count= 18 peak_wasted= 0 peak_align= 24 10 512 count= 233 peak_count= 226 peak_wasted= 37344 peak_align= 474 11 -1 count= 270 peak_count= 223 peak_wasted= 293768 peak_align= 251 Non-persistent global units heap breakdown: BB Fragments: cur= 4276K, max= 4276K, #= 40467, 1= 128, new= 4190K, re= 208K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 311K, max= 311K, #= 43119, 1= 24, new= 316K, re= 694K Frag Tables: cur= 1296K, max= 1808K, #= 16, 1=1024K, new= 2392K, re= 176K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 446K, max= 446K, #= 1688, 1= 1792, new= 224K, re= 223K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 5K, max= 8K, #= 45091, 1= 48, new= 108K, re= 3061K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 8K, max= 8K, #= 41, 1= 1224, new= 8K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 6345 KB Total max (not nec. all used simult.): 6860 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 6K, max= 6K, #= 12, 1= 336, new= 6K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 41K, max= 41K, #= 8, 1= 7352, new= 41K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 87, 1= 2048, new= 8K, re= 2K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 146, 1= 912, new= 8K, re= 2K Total cur usage: 62 KB Total max (not nec. all used simult.): 65 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 4276K, max= 4276K, #= 44156, 1= 152, new= 4191K, re= 725K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 311K, max= 311K, #= 49141, 1= 24, new= 316K, re= 835K Frag Tables: cur= 1301K, max= 1811K, #= 27, 1=1024K, new= 2397K, re= 176K IBL Tables: cur= 33K, max= 33K, #= 25, 1= 4176, new= 35K, re= 0K Traces: cur= 578K, max= 578K, #= 1698, 1=65536, new= 356K, re= 225K FC Empties: cur= 0K, max= 0K, #= 3689, 1= 40, new= 0K, re= 259K Vm Multis: cur= 5K, max= 8K, #= 48780, 1= 48, new= 109K, re= 3320K IR: cur= 1K, max= 46K, #= 932320, 1= 104, new= 427K, re=53834K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 64K, max= 64K, #= 650, 1= 4000, new= 50K, re= 22K Symbols: cur= 330K, max= 330K, #= 42, 1=39744, new= 331K, re= 9K TH Counter: cur= 184K, max= 184K, #= 7946, 1= 16, new= 18K, re= 167K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 34K, #= 20, 1=32768, new= 34K, re= 4K Memory Mgt: cur= 29K, max= 29K, #= 60, 1= 5064, new= 29K, re= 0K Stats: cur= 41K, max= 41K, #= 8, 1= 7352, new= 41K, re= 0K SpecialHeap: cur= 769K, max= 769K, #= 35220, 1= 23, new= 769K, re= 21K Client: cur= 384K, max= 384K, #= 53488, 1=65536, new= 391K, re= 447K Lib Dup: cur= 246K, max= 246K, #= 1052, 1=16344, new= 241K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 423K, max= 453K, #= 8399, 1= 128K, new= 390K, re= 172K Total cur usage: 9014 KB Total max (not nec. all used simult.): 9604 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 64K, max= 64K, #= 650, 1= 4000, new= 50K, re= 22K Symbols: cur= 330K, max= 330K, #= 42, 1=39744, new= 331K, re= 9K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 17, 1=32768, new= 32K, re= 1K Memory Mgt: cur= 18K, max= 18K, #= 17, 1= 5064, new= 18K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 167, 1= 128, new= 3K, re= 2K Lib Dup: cur= 245K, max= 245K, #= 1050, 1=16344, new= 240K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 72K, max= 72K, #= 267, 1=22568, new= 68K, re= 4K Total cur usage: 765 KB Total max (not nec. all used simult.): 788 KB Basic block (shared) unit 0 @0x00007ff662aa0000: capacity 28 KB, used 25 KB, not full Basic block (shared) unit 1 @0x00007ff662a88000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff662a78000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff662a68000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff662a58000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff662a48000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff662a38000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 7 @0x00007ff6629fe000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 8 @0x00007ff6629ee000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 9 @0x00007ff6629d6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 10 @0x00007ff6629c6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 11 @0x00007ff6629a6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 12 @0x00007ff662954000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 13 @0x00007ff662944000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 14 @0x00007ff662934000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 15 @0x00007ff662924000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 16 @0x00007ff662914000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 17 @0x00007ff662904000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 18 @0x00007ff6628f4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 19 @0x00007ff6628d4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 20 @0x00007ff6628c4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 21 @0x00007ff662872000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 22 @0x00007ff662862000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 23 @0x00007ff662852000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 24 @0x00007ff662842000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 25 @0x00007ff662832000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 26 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 27 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 28 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 29 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 30 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 31 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 1764 KB, used 1761 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 609 free, 509 reuse, 100 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 64 free, 49 reuse, 15 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 21 free, 19 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 82 free, 64 reuse, 18 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 42 free, 34 reuse, 8 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 38 free, 30 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 85 free, 62 reuse, 23 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 60 free, 38 reuse, 22 coalesce, 28 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 589 free, 261 reuse, 328 coalesce, 261 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 11309 requests 516 freed # 32 bytes == 6267 requests 136 freed # 36 bytes == 4118 requests 87 freed # 40 bytes == 3168 requests 67 freed # 44 bytes == 2616 requests 41 freed # 48 bytes == 1681 requests 25 freed # 52 bytes == 1315 requests 22 freed # 56 bytes == 1173 requests 24 freed # 60 bytes == 1488 requests 29 freed # 64 bytes == 810 requests 18 freed # 68 bytes == 608 requests 14 freed # 72 bytes == 489 requests 15 freed # 76 bytes == 748 requests 13 freed # 80 bytes == 754 requests 9 freed # 84 bytes == 714 requests 5 freed # 88 bytes == 675 requests 10 freed # 92 bytes == 583 requests 7 freed # 96 bytes == 372 requests 6 freed # 100 bytes == 279 requests 5 freed # 104 bytes == 221 requests 2 freed # 108 bytes == 222 requests 3 freed # 112 bytes == 142 requests 3 freed # 116 bytes == 129 requests 0 freed # 120 bytes == 135 requests 1 freed # 124 bytes == 100 requests 1 freed # 128 bytes == 82 requests 4 freed # 132 bytes == 69 requests 1 freed # 136 bytes == 51 requests 1 freed # 140 bytes == 62 requests 0 freed # 144 bytes == 50 requests 0 freed # 148 bytes == 46 requests 1 freed # 152 bytes == 42 requests 0 freed # 156 bytes == 40 requests 1 freed # 160 bytes == 33 requests 0 freed # 164 bytes == 24 requests 0 freed # 168 bytes == 14 requests 2 freed # 172 bytes == 22 requests 0 freed # 176 bytes == 14 requests 1 freed # 180 bytes == 13 requests 0 freed # 184 bytes == 15 requests 1 freed # 188 bytes == 7 requests 1 freed # 192 bytes == 12 requests 0 freed # 196 bytes == 15 requests 0 freed # 200 bytes == 10 requests 0 freed # 204 bytes == 7 requests 1 freed # 208 bytes == 6 requests 0 freed # 212 bytes == 5 requests 0 freed # 216 bytes == 6 requests 0 freed # 220 bytes == 13 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 2 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 110 requests 8 freed Trace (shared) unit 0 @0x00007ff6629b6000: capacity 24 KB, used 21 KB, not full Trace (shared) unit 1 @0x00007ff6628e4000: capacity 56 KB, used 56 KB, full Trace (shared) unit 2 @0x00007ff6626d4000: capacity 56 KB, used 56 KB, full Trace (shared) cache: capacity 136 KB, used 133 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 1 free, 0 reuse, 1 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 3 free, 3 reuse, 0 coalesce, 1 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 30 free, 21 reuse, 9 coalesce, 20 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 12 requests 0 freed # 48 bytes == 116 requests 1 freed # 56 bytes == 86 requests 0 freed # 64 bytes == 77 requests 0 freed # 72 bytes == 57 requests 0 freed # 80 bytes == 53 requests 0 freed # 88 bytes == 39 requests 0 freed # 96 bytes == 27 requests 0 freed # 104 bytes == 26 requests 0 freed # 112 bytes == 15 requests 0 freed # 120 bytes == 17 requests 0 freed # 128 bytes == 19 requests 0 freed # 136 bytes == 19 requests 1 freed # 144 bytes == 9 requests 0 freed # 152 bytes == 21 requests 0 freed # 160 bytes == 15 requests 0 freed # 168 bytes == 12 requests 0 freed # 176 bytes == 6 requests 0 freed # 184 bytes == 5 requests 0 freed # 192 bytes == 9 requests 0 freed # 200 bytes == 10 requests 0 freed # 208 bytes == 6 requests 0 freed # 216 bytes == 7 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 13 requests 0 freed # 240 bytes == 11 requests 0 freed # 248 bytes == 8 requests 0 freed # 252 bytes == 181 requests 3 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000000001559a000 lock count_times_acquired= 96 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 28 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 76 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 9 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 57 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 10 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 130 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 contended_event=0x220 prev=0x000001e60fec2528 lock count_times_acquired= 226430 count_times_contended= 8 0 count_times_spin_only= 7 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 1168932 count_times_contended= 9 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 624500 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 118 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 contended_event=0x310 prev=0x000000001559a710 lock count_times_acquired= 83936 count_times_contended= 4 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 74 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 58472 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 1791 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 860 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 14 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 45943 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 5 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 117911 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 40 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 215057 count_times_contended= 5 0 count_times_spin_only= 5 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 15369 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 8 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 39 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 56 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 4237 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 782 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 755 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 44155 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 311767 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 556521 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 521313 count_times_contended= 3 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 41311 count_times_contended= 115 0 count_times_spin_only= 115 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 305842 count_times_contended= 3 0 count_times_spin_only= 2 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 337537 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 36187 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 51822 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 166292 count_times_contended= 5 0 count_times_spin_only= 5 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 3668 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 844 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 857 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 210 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 143 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 196 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 116 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 45 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 15 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 7 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 7 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b310 lock count_times_acquired= 57 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 74 lock 0x000000001559b310: name=all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 rank=2 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00af8 lock count_times_acquired= 1 0 0 0 0+2 all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 75 lock 0x000001e60ff00af8: name=coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 rank=58 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdd98 lock count_times_acquired= 10 0 0 0 0+2 coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 76 lock 0x000001e60fecdd98: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdab8 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 77 lock 0x000001e60fecdab8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ffeee30 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 78 lock 0x000001e60ffeee30: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff967e0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 79 lock 0x000001e60ff967e0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff96730 lock count_times_acquired= 18420 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 80 lock 0x000001e60ff96730: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff1e10 lock count_times_acquired= 21 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 81 lock 0x000001e60fff1e10: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e61077fcd0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 82 lock 0x000001e61077fcd0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff4df0 lock count_times_acquired= 1298 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 83 lock 0x000001e60fff4df0: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e6107837c0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 84 lock 0x000001e6107837c0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 1102 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 Currently live process locks: 84, acquired 4975210, contended 152 (current only) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=129975 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662af9000 index=1097 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662af9000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662afa000 fcache Basic block (shared) free list stats: # 0 0 bytes : 609 free, 509 reuse, 100 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 64 free, 49 reuse, 15 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 21 free, 19 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 82 free, 64 reuse, 18 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 42 free, 34 reuse, 8 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 38 free, 30 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 85 free, 62 reuse, 23 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 60 free, 38 reuse, 22 coalesce, 28 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 589 free, 261 reuse, 328 coalesce, 261 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 11503 requests 516 freed # 32 bytes == 6376 requests 136 freed # 36 bytes == 4181 requests 87 freed # 40 bytes == 3208 requests 67 freed # 44 bytes == 2642 requests 41 freed # 48 bytes == 1694 requests 25 freed # 52 bytes == 1327 requests 22 freed # 56 bytes == 1205 requests 24 freed # 60 bytes == 1527 requests 29 freed # 64 bytes == 823 requests 18 freed # 68 bytes == 616 requests 14 freed # 72 bytes == 495 requests 15 freed # 76 bytes == 762 requests 13 freed # 80 bytes == 762 requests 9 freed # 84 bytes == 720 requests 5 freed # 88 bytes == 685 requests 10 freed # 92 bytes == 592 requests 7 freed # 96 bytes == 384 requests 6 freed # 100 bytes == 286 requests 5 freed # 104 bytes == 228 requests 2 freed # 108 bytes == 228 requests 3 freed # 112 bytes == 145 requests 3 freed # 116 bytes == 130 requests 0 freed # 120 bytes == 138 requests 1 freed # 124 bytes == 102 requests 1 freed # 128 bytes == 85 requests 4 freed # 132 bytes == 70 requests 1 freed # 136 bytes == 53 requests 1 freed # 140 bytes == 63 requests 0 freed # 144 bytes == 51 requests 0 freed # 148 bytes == 46 requests 1 freed # 152 bytes == 45 requests 0 freed # 156 bytes == 40 requests 1 freed # 160 bytes == 34 requests 0 freed # 164 bytes == 24 requests 0 freed # 168 bytes == 15 requests 2 freed # 172 bytes == 23 requests 0 freed # 176 bytes == 15 requests 1 freed # 180 bytes == 13 requests 0 freed # 184 bytes == 17 requests 1 freed # 188 bytes == 7 requests 1 freed # 192 bytes == 12 requests 0 freed # 196 bytes == 15 requests 0 freed # 200 bytes == 10 requests 0 freed # 204 bytes == 7 requests 1 freed # 208 bytes == 6 requests 0 freed # 212 bytes == 5 requests 0 freed # 216 bytes == 7 requests 0 freed # 220 bytes == 15 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 3 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 111 requests 8 freed adding exec areas in region 0x000001e810440000 0x000001e810440000-0x000001e810441000 r--- commit allocbase=0x000001e810440000 Variable-size block: allocating 0x000001e6100af270 (664 bytes [664 aligned] in 131080 block) vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2094720 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610802000 index=2434 vmm_heap_reserve vmheap: size=270336 p=0x000001e610802000 New heap unit: 0x000001e610803000-0x000001e610843000 Creating new heap unit 29 (4 [/256] KB) ASLR: aslr_recreate_known_dll_file = \??\C:\Windows\System32\SHELL32.dll ASLR sharing assuming KnownDll file \??\C:\Windows\System32\SHELL32.dll hasn't changedsection_to_file: section 0x0000000000000358 => \Windows\System32\shell32.dll section_to_file: section 0x0000000000000358 => C:\Windows\System32\shell32.dll adding exec areas in region 0x00007ff971f90000 module segment [0x00007ff971f90000,0x00007ff9726d3000] added module SHELL32.dll |shell32.dll| [0x00007ff971f90000,0x00007ff9726d3000] added image SHELL32.dll mapped @ 0x00007ff971f90000-0x00007ff9726d3000 add_module_info: SHELL32.dll functions 2000 != 477 names 0x00007ff971f90000-0x00007ff971f91000 r--- commit allocbase=0x00007ff971f90000 0x00007ff971f91000-0x00007ff972519000 r-x- commit allocbase=0x00007ff971f90000 NOT adjusting exec area 0x00007ff971f91000-0x00007ff972519000 vs IAT 0x00007ff97256dc90-0x00007ff972570238 new executable vm area: 0x00007ff971f91000-0x00007ff972519000 ---- SHELL32.dll new executable vm area: 0x00007ff971f91000-0x00007ff972519000 ---- SHELL32.dll New +x app memory region: 0x00007ff971f91000-0x00007ff972519000 r-x new executable vm area: 0x00007ff971f91000-0x00007ff972519000 ---- SHELL32.dll new executable vm area: 0x00007ff971f91000-0x00007ff972519000 ---- SHELL32.dll 0x00007ff972519000-0x00007ff972662000 r--- commit allocbase=0x00007ff971f90000 0x00007ff972662000-0x00007ff97266c000 rw-c commit allocbase=0x00007ff971f90000 0x00007ff97266c000-0x00007ff9726b3000 r--- commit allocbase=0x00007ff971f90000 0x00007ff9726b3000-0x00007ff9726b6000 rw-c commit allocbase=0x00007ff971f90000 0x00007ff9726b6000-0x00007ff9726d3000 r--- commit allocbase=0x00007ff971f90000 section_to_file: removed section 0x0000000000000358 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=129959 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662b09000 index=1113 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662b09000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662b0a000 fcache Basic block (shared) free list stats: # 0 0 bytes : 609 free, 509 reuse, 100 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 64 free, 49 reuse, 15 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 21 free, 19 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 82 free, 64 reuse, 18 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 42 free, 34 reuse, 8 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 38 free, 30 reuse, 8 coalesce, 4 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 85 free, 62 reuse, 23 coalesce, 16 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 60 free, 38 reuse, 22 coalesce, 28 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 589 free, 261 reuse, 328 coalesce, 261 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 11903 requests 516 freed # 32 bytes == 6536 requests 136 freed # 36 bytes == 4277 requests 87 freed # 40 bytes == 3287 requests 67 freed # 44 bytes == 2712 requests 41 freed # 48 bytes == 1752 requests 25 freed # 52 bytes == 1360 requests 22 freed # 56 bytes == 1243 requests 24 freed # 60 bytes == 1581 requests 29 freed # 64 bytes == 843 requests 18 freed # 68 bytes == 632 requests 14 freed # 72 bytes == 509 requests 15 freed # 76 bytes == 774 requests 13 freed # 80 bytes == 786 requests 9 freed # 84 bytes == 738 requests 5 freed # 88 bytes == 726 requests 10 freed # 92 bytes == 605 requests 7 freed # 96 bytes == 400 requests 6 freed # 100 bytes == 300 requests 5 freed # 104 bytes == 234 requests 2 freed # 108 bytes == 231 requests 3 freed # 112 bytes == 155 requests 3 freed # 116 bytes == 139 requests 0 freed # 120 bytes == 141 requests 1 freed # 124 bytes == 108 requests 1 freed # 128 bytes == 87 requests 4 freed # 132 bytes == 72 requests 1 freed # 136 bytes == 55 requests 1 freed # 140 bytes == 67 requests 0 freed # 144 bytes == 51 requests 0 freed # 148 bytes == 48 requests 1 freed # 152 bytes == 48 requests 0 freed # 156 bytes == 42 requests 1 freed # 160 bytes == 34 requests 0 freed # 164 bytes == 24 requests 0 freed # 168 bytes == 15 requests 2 freed # 172 bytes == 23 requests 0 freed # 176 bytes == 16 requests 1 freed # 180 bytes == 14 requests 0 freed # 184 bytes == 18 requests 1 freed # 188 bytes == 7 requests 1 freed # 192 bytes == 13 requests 0 freed # 196 bytes == 15 requests 0 freed # 200 bytes == 11 requests 0 freed # 204 bytes == 7 requests 1 freed # 208 bytes == 6 requests 0 freed # 212 bytes == 5 requests 0 freed # 216 bytes == 7 requests 0 freed # 220 bytes == 15 requests 1 freed # 224 bytes == 2 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 3 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 115 requests 8 freed adding exec areas in region 0x000001e810450000 0x000001e810450000-0x000001e810451000 rw-- commit allocbase=0x000001e810450000 removing exec areas in region 0x000001e810450000 0x000001e810450000-0x000001e810451000 rw-- commit allocbase=0x000001e810450000 removing exec areas in region 0x00007ff971f90000 image SHELL32.dll unmapped @ 0x00007ff971f90000-0x00007ff9726d3000 remove_module_info_vector(0x00007ff971f90000,0x00007ff9726d3000) dll=SHELL32.dll 0x00007ff971f90000-0x00007ff971f91000 r--- commit allocbase=0x00007ff971f90000 0x00007ff971f91000-0x00007ff972519000 r-x- commit allocbase=0x00007ff971f90000 new flush timestamp: 8 deleted area ref count=4 timestamp=8 start=0x00007ff971f91000 end=0x00007ff972519000 hashtable_fragment_range_remove shared_future hashtable: 14190 entries, 0 unlinked entries, 32769 capacity, 43% load Total shared_future hashtable statistics: num=14190, max=18, #>1=3029, st.avg=1.37 shared_future doublecheck 14190 (unlinked 0) == 14190 0 Total shared_future table fragment_lookup lookup hits: 103634, misses: 239212, total: 384592, miss%=0.6219 Total shared_future table fragment_lookup collisions: 363084, collision hits: 41746, >2_or_miss: 321338, overwrap: 0 Total shared_future table fragment_lookup lookup coll%=0.4028, dyn.avgcoll=4.5035 removing executable vm area: 0x00007ff971f91000-0x00007ff972519000 0x00007ff972519000-0x00007ff972662000 r--- commit allocbase=0x00007ff971f90000 0x00007ff972662000-0x00007ff972664000 rw-c commit allocbase=0x00007ff971f90000 0x00007ff972664000-0x00007ff97266a000 rw-- commit allocbase=0x00007ff971f90000 0x00007ff97266a000-0x00007ff97266c000 rw-c commit allocbase=0x00007ff971f90000 0x00007ff97266c000-0x00007ff9726d3000 r--- commit allocbase=0x00007ff971f90000 module_list_remove SHELL32.dll module SHELL32.dll segment [0x00007ff971f90000,0x00007ff9726d3000] removed section_to_file: section 0x0000000000000360 => \Windows\Globalization\Sorting\SortDefault.nls section_to_file: section 0x0000000000000360 => C:\Windows\Globalization\Sorting\SortDefault.nls adding exec areas in region 0x000001e8126e0000 0x000001e8126e0000-0x000001e812a18000 r--- commit allocbase=0x000001e8126e0000 section_to_file: removed section 0x0000000000000360 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=129943 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662b19000 index=1129 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662b19000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662b1a000 fcache Basic block (shared) free list stats: # 0 0 bytes : 676 free, 569 reuse, 107 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 71 free, 56 reuse, 15 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 23 free, 21 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 94 free, 75 reuse, 19 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 44 free, 35 reuse, 9 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 41 free, 32 reuse, 9 coalesce, 5 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 93 free, 65 reuse, 28 coalesce, 19 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 76 free, 42 reuse, 34 coalesce, 32 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 1368 free, 600 reuse, 768 coalesce, 600 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 12440 requests 714 freed # 32 bytes == 6816 requests 179 freed # 36 bytes == 4435 requests 109 freed # 40 bytes == 3399 requests 77 freed # 44 bytes == 2803 requests 49 freed # 48 bytes == 1817 requests 31 freed # 52 bytes == 1412 requests 27 freed # 56 bytes == 1286 requests 31 freed # 60 bytes == 1630 requests 42 freed # 64 bytes == 867 requests 27 freed # 68 bytes == 652 requests 19 freed # 72 bytes == 526 requests 19 freed # 76 bytes == 817 requests 15 freed # 80 bytes == 816 requests 11 freed # 84 bytes == 766 requests 9 freed # 88 bytes == 757 requests 15 freed # 92 bytes == 628 requests 11 freed # 96 bytes == 416 requests 6 freed # 100 bytes == 310 requests 8 freed # 104 bytes == 240 requests 2 freed # 108 bytes == 235 requests 5 freed # 112 bytes == 158 requests 6 freed # 116 bytes == 143 requests 0 freed # 120 bytes == 146 requests 3 freed # 124 bytes == 110 requests 1 freed # 128 bytes == 90 requests 6 freed # 132 bytes == 78 requests 1 freed # 136 bytes == 59 requests 2 freed # 140 bytes == 68 requests 0 freed # 144 bytes == 53 requests 0 freed # 148 bytes == 51 requests 2 freed # 152 bytes == 50 requests 1 freed # 156 bytes == 44 requests 2 freed # 160 bytes == 35 requests 0 freed # 164 bytes == 24 requests 0 freed # 168 bytes == 15 requests 3 freed # 172 bytes == 25 requests 0 freed # 176 bytes == 16 requests 1 freed # 180 bytes == 15 requests 0 freed # 184 bytes == 18 requests 2 freed # 188 bytes == 9 requests 2 freed # 192 bytes == 14 requests 0 freed # 196 bytes == 15 requests 0 freed # 200 bytes == 11 requests 0 freed # 204 bytes == 7 requests 1 freed # 208 bytes == 7 requests 0 freed # 212 bytes == 5 requests 0 freed # 216 bytes == 7 requests 0 freed # 220 bytes == 16 requests 2 freed # 224 bytes == 3 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 3 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 121 requests 15 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2094654 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610844000 index=2500 vmm_heap_reserve vmheap: size=270336 p=0x000001e610844000 New heap unit: 0x000001e610845000-0x000001e610885000 Creating new heap unit 30 (4 [/256] KB) removing exec areas in region 0x000001e810450000 0x000001e810450000-0x000001e810452000 r--- commit allocbase=0x000001e810450000 Created 50000 fragments VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2094588 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 129927 (Begin) All statistics @50000 (0:08.698): Current threads under DynamoRIO control : 4 Peak threads under DynamoRIO control : 4 Threads ever created : 4 Callbacks : 34 Exceptions : 2 System calls, pre : 855 System calls, post : 818 Optimizable system calls : 152 Non-ignorable system calls : 23 Application mmaps : 31 Application munmaps : 9 Application modules with code : 40 Application code seen (bytes) : 926124 Interpreted calls, direct and indirect : 11073 Interpreted indirect calls : 4081 Interpreted indirect jmps : 435 Interpreted rets : 4946 Interpreted irets : 1 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 49072 Code origin addresses in last area : 46384 Cache consistency flushes : 2 Flushes that flushed >=1 shared fragment : 2 Shared deletion regions unlinked : 10 Shared deletion region walks : 12 Shared deletion region at-syscall walks : 3 Shared deletion ref count decrements : 12 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 8 Flush queue nonempty: relink shared_sys : 3 Flush queue marked nonempty, yet empty : 2 Fragments added to lazy deletion list : 930 Fragments freed from lazy deletion list : 101 Lazy list instances moved to pending list : 6 Lazy list fragments moved to pending list : 774 Number of queries of the commit limit : 2442 Data section protection changes : 17 Data section protection wasted calls : 58 Generated code protection changes : 17 Protection change calls : 231 Protection change pages : 1396 App protection changes of ntdll code : 40 Fragments generated, bb and trace : 50000 Basic block fragments generated : 49070 Trace fragments generated : 930 Trace building reset: no trace head : 930 Number of bbs in all emitted traces : 4026 Maximum number of bbs in a trace : 57 Trace wannabes prevented from being traces : 98694 Shadowed trace head deleted : 930 Trace head counters reset on trace deletion : 3 Trace heads re-marked : 88 Future fragments generated : 54767 Shared fragments generated : 45974 Shared bbs generated : 45044 Shared traces generated : 930 Private fragments generated : 4026 Private bbs generated : 4026 Shared future fragments generated : 48223 Unique fragments generated : 49997 Maximum fragment requested size in bytes : 2701 Maximum fragment size in bytes : 2698 Maximum instrs in a bb : 151 Direct exit stubs created : 72541 Indirect exit stubs created : 10034 Separate stubs created : 39181 Rip-relative instrs seen : 15614 Rip-relative unreachable leas : 4583 Rip-relative unreachable non-leas : 10494 Rip-relative unreachable spills avoided : 2731 BBs with one indirect exit : 9614 BBs with one direct exit : 10284 BBs with two direct exits : 29172 BBs with an also_vmarea : 81 BB direct exits >SHRT_MAX from fragment tag : 10744 BB direct exits <=SHRT_MAX from fragment tag : 61795 BB cbr fall-through >SHRT_MAX from fragment tag : 4 BB cbr fall-through <=SHRT_MAX from fragment tag : 29414 BBs using post-linkstub fragment offset : 13727 BBs that write OF but no other arithmetic flags : 38770 BBs that read a flag before writing any : 7 BBs that write no arithmetic flags : 10295 BBs that write no arithmetic flags, end in ib : 3949 Cbrs sharing a single exit stub : 29753 Fragments requiring post_linkstub offs : 14657 Fragments smaller than minimum fcache slot size : 11155 Fragments final size < minimum fcache slot size : 10790 Fragments unlinked for flushing : 589 Fragments deleted for any reason : 5490 Fragments unlinked for deletion : 589 Trace heads marked : 7819 Fragments deleted for munmap or RO consistency : 1363 Trace fragments targeted by IBL : 193 IBTs replaced unlinked fragments : 1 IBT resizes : 1 Exits due to IBL cold misses : 78860 Extra exits due to trace building : 26 Fragments regenerated or duplicated : 3 Trace fragments extended : 4026 Trace building private copies created : 4026 Trace building private copies deleted : 4026 Trace building private copies futures deleted : 6544 Trace building private copies futures avoided : 4026 Trace inline-ib comparisons : 756 Trace inline-ib no eflag restore needed : 632 Trace fragments extended, ibl exits updated : 420 Trace fragments extended w/shared syscall block : 8 Recreated fragments, total : 2 Recreations via app re-decode : 2 Branches linked, direct : 40262 Branches linked, indirect : 10446 Fcache exits, total : 184195 Fcache exits, system call executions : 818 Fcache exits, asynch : 39 Fcache exits, from traces : 36059 Fcache exits, from BBs : 147279 Fcache exits, total indirect branches : 79079 Fcache exits, non-trace indirect branches : 59065 Fcache exits, ind target not in cache : 12847 Fcache exits, ind target extending a trace, BAD : 393 Fcache exits, ind target in cache but not table : 65839 Fcache exits, from BB, ind target ... : 48355 Fcache exits, BB->BB, ind target ... : 48290 Fcache exits, BB->BB trace head, ind target ... : 1345 Fcache exits, BB->trace, ind target ... : 65 Fcache exits, from trace, ind target ... : 17484 Fcache exits, trace->trace, ind target ... : 128 Fcache exits, trace->BB not trace head, ind tgt : 669 Fcache exits, trace->BB trace head, ind target : 16687 Fcache exits, dir target not in cache : 32177 Fcache exits, link not allowed : 71227 Fcache exits, target trace head : 67667 Fcache exits, extending a trace : 3560 Fcache exits, non-ignorable system call : 855 Fcache exits needing cbr disambiguation : 69282 Fragments with OF restore prefix : 87 Fcache bb capacity (bytes) : 8192 Fcache bb peak capacity (bytes) : 8192 Fcache bb space claimed (bytes) : 404 Fcache bb peak used (bytes) : 348 Fcache bb fragment bodies (bytes) : -7941394460775 Fcache bb direct exit stubs (bytes) : -69529 Fcache bb align space (bytes) : 3134 Fcache bb empty space (bytes) : 404 Fcache shared bb capacity (bytes) : 1994752 Fcache shared bb peak capacity (bytes) : 1994752 Fcache shared bb space claimed (bytes) : 1993536 Fcache shared bb space used (bytes) : 1927080 Fcache shared bb peak used (bytes) : 1927080 Fcache shared bb headers (bytes) : 348704 Fcache shared bb fragment bodies (bytes) : 1500845 Fcache shared bb align space (bytes) : 103580 Fcache shared bb free coalesce prev : 86 Fcache shared bb free coalesce next : 905 Fcache shared bb free use larger bucket : 765 Fcache shared bb free split : 660 Fcache shared trace capacity (bytes) : 151552 Fcache shared trace peak capacity (bytes) : 151552 Fcache shared trace space claimed (bytes) : 150128 Fcache shared trace space used (bytes) : 146840 Fcache shared trace peak used (bytes) : 146840 Fcache shared trace headers (bytes) : 7376 Fcache shared trace fragment bodies (bytes) : 120931 Fcache shared trace fragment prefixes (bytes) : 15942 Fcache shared trace align space (bytes) : 5349 Fcache shared trace free coalesce prev : 1 Fcache shared trace free coalesce next : 11 Fcache shared trace free use larger bucket : 25 Fcache shared trace free split : 26 Fcache combined claimed (bytes) : 2144068 Current fcache combined capacity (bytes) : 2154496 Peak fcache combined capacity (bytes) : 2154496 Current fcache units on live list : 40 Peak fcache units on live list : 40 Fcache unit lookups : 65680 Separate shared trace direct exit stubs (bytes) : 76107 Separate shared bb direct exit stubs (bytes) : 795984 Special heap units : 10 Peak special heap units : 10 Current special heap capacity (bytes) : 880640 Peak special heap capacity (bytes) : 880640 Current heap units on live list : 64 Peak heap units on live list : 64 Heap headers (bytes) : 1800 Heap align space (bytes) : 85661 Peak heap align space (bytes) : 85661 Heap bucket pad space (bytes) : 257728 Peak heap bucket pad space (bytes) : 257872 Heap allocs in buckets : 1272727 Heap allocs variable-sized : 276 Total reserved memory : 14913536 Peak total reserved memory : 14913536 Guard pages, reserved virtual pages : 242 Peak guard pages, reserved virtual pages : 242 Current stack capacity (bytes) : 294912 Peak stack capacity (bytes) : 294912 Mmap capacity (bytes) : 2170880 Peak mmap capacity (bytes) : 2170880 Mmap reserved but not committed (bytes) : 143360 Peak mmap reserved but not committed (bytes) : 204800 Heap claimed (bytes) : 10018219 Peak heap claimed (bytes) : 10018494 Current heap capacity (bytes) : 10375168 Peak heap capacity (bytes) : 10375168 Heap reserved but not committed (bytes) : 937984 Peak heap reserved but not committed (bytes) : 1667072 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 30642176 Peak total memory from OS (bytes) : 30642176 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203327340544 Peak application reserved-only capacity (bytes) : 2203327348736 Application committed capacity (bytes) : 150872064 Peak application committed capacity (bytes) : 155103232 Application stack capacity (bytes) : 573440 Peak application stack capacity (bytes) : 573440 Application heap capacity (bytes) : 618496 Peak application heap capacity (bytes) : 618496 Application image capacity (bytes) : 49876992 Peak application image capacity (bytes) : 57491456 Application mmap capacity (bytes) : 99803136 Peak application mmap capacity (bytes) : 99803136 Application executable capacity (bytes) : 29876224 Peak application executable capacity (bytes) : 35676160 Application read-only capacity (bytes) : 20254720 Peak application read-only capacity (bytes) : 20299776 Application writable capacity (bytes) : 46157824 Peak application writable capacity (bytes) : 46157824 Total (app + us) virtual size (bytes) : 2212611006464 Peak total (app + us) virtual size (bytes) : 2212614197248 Application virtual size (bytes) : 2203478212608 Peak application virtual size (bytes) : 2203481403392 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 19103744 Our peak committed capacity (bytes) : 19103744 Our reserved capacity (bytes) : 9113690112 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 2674688 Peak app unallocatable free space : 2695168 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 2781184 Peak total unallocatable free space : 2801664 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 2480 Peak vmm blocks for unreachable heap : 2480 Current vmm blocks for stack : 84 Peak vmm blocks for stack : 84 Current vmm blocks for reachable heap : 222 Peak vmm blocks for reachable heap : 222 Current vmm blocks for cache : 640 Peak vmm blocks for cache : 640 Current vmm blocks for reachable special heap : 276 Peak vmm blocks for reachable special heap : 276 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 3709 Peak our virtual memory blocks in use : 3709 Allocations using multiple vmm blocks : 125 Blocks used for multi-block allocs : 3907 Current vmm virtual memory in use (bytes) : 15192064 Peak vmm virtual memory in use (bytes) : 15192064 Number of landing pad areas allocated : 1 Number of safe reads : 893 Peak vmarea vector length : 40 Peak dynamo areas vector length : 11 Peak executable areas vector length : 40 Peak module areas vector length : 38 -pad_jmps fragments size overestimated : 27343 -pad_jmps excess instances coalesced w/ nxt free : 359 -pad_jmps excess instances failed to be returned : 788 -pad_jmps excess bytes failed to be returned : 18208 -pad_jmps body bytes shared bb : 135132 -pad_jmps excess bytes shared bb : 127894 Bytes shared frags ever : 1548350 -pad_jmps start_pcs shifted shared bb : 3431 -pad_jmps start_pcs shifted bytes shared bb : 7235 -pad_jmps excess bytes released shared bb : 94500 -pad_jmps no pad exits shared bb : 67760 -pad_jmps body bytes shtrace : 5397 -pad_jmps excess bytes shtrace : 4969 Bytes shared frags ever : 139775 -pad_jmps start_pcs shifted shtrace : 110 -pad_jmps start_pcs shifted bytes shtrace : 212 -pad_jmps excess bytes released shtrace : 4864 -pad_jmps inserted nops shtrace : 108 -pad_jmps inserted nop bytes shtrace : 216 -pad_jmps no pad exits shtrace : 4115 -pad_jmps body bytes temp : 12078 -pad_jmps excess bytes temp : 11994 Bytes temp frags ever : 194864 -pad_jmps start_pcs shifted temp : 43 -pad_jmps start_pcs shifted bytes temp : 84 -pad_jmps excess bytes released temp : 15128 -pad_jmps no shift stubs temp : 6629 -pad_jmps no pad exits temp : 7006 Trace fragment ending with an IBL : 34 Trace fragment ending with an IBL, return : 10 Trace fragment ending with an IBL, ind call : 19 Trace fragment ending with an IBL, ind jump : 5 ASLR sharing: compare handle with KnownDlls : 10 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 64536 peak_count= 499 peak_wasted= 0 peak_align= 1209 1 24 count= 592495 peak_count= 40025 peak_wasted= 144112 peak_align= 3719 2 72 count= 175208 peak_count= 11306 peak_wasted= 63984 peak_align= 40271 3 104 count= 408595 peak_count= 9510 peak_wasted= 2208 peak_align= 37560 4 112 count= 105 peak_count= 60 peak_wasted= 0 peak_align= 54 5 128 count= 27710 peak_count= 25445 peak_wasted= 800 peak_align= 323 6 152 count= 3342 peak_count= 316 peak_wasted= 432 peak_align= 1074 7 184 count= 257 peak_count= 255 peak_wasted= 1480 peak_align= 722 8 248 count= 211 peak_count= 210 peak_wasted= 5096 peak_align= 598 9 256 count= 20 peak_count= 20 peak_wasted= 0 peak_align= 32 10 512 count= 248 peak_count= 241 peak_wasted= 40224 peak_align= 510 11 -1 count= 276 peak_count= 226 peak_wasted= 430616 peak_align= 252 Non-persistent global units heap breakdown: BB Fragments: cur= 4739K, max= 4739K, #= 45044, 1= 128, new= 4642K, re= 257K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 346K, max= 346K, #= 48223, 1= 24, new= 351K, re= 778K Frag Tables: cur= 1296K, max= 1808K, #= 16, 1=1024K, new= 2392K, re= 176K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 598K, max= 598K, #= 1860, 1= 1792, new= 245K, re= 354K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 6K, max= 8K, #= 50105, 1= 48, new= 123K, re= 3399K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 8K, max= 8K, #= 44, 1= 1224, new= 8K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 6995 KB Total max (not nec. all used simult.): 7509 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 6K, max= 6K, #= 12, 1= 336, new= 6K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 41K, max= 41K, #= 8, 1= 7352, new= 41K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 89, 1= 2048, new= 8K, re= 2K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 146, 1= 912, new= 8K, re= 2K Total cur usage: 62 KB Total max (not nec. all used simult.): 65 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 4739K, max= 4739K, #= 49070, 1= 152, new= 4643K, re= 821K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 346K, max= 346K, #= 54767, 1= 24, new= 351K, re= 932K Frag Tables: cur= 1301K, max= 1811K, #= 27, 1=1024K, new= 2397K, re= 176K IBL Tables: cur= 33K, max= 33K, #= 25, 1= 4176, new= 35K, re= 0K Traces: cur= 729K, max= 729K, #= 1870, 1=65536, new= 377K, re= 356K FC Empties: cur= 0K, max= 0K, #= 4026, 1= 40, new= 0K, re= 283K Vm Multis: cur= 6K, max= 8K, #= 54131, 1= 48, new= 123K, re= 3682K IR: cur= 0K, max= 46K, #=1030398, 1= 104, new= 464K, re=59510K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 64K, max= 64K, #= 677, 1= 4000, new= 50K, re= 23K Symbols: cur= 330K, max= 337K, #= 43, 1=39744, new= 338K, re= 9K TH Counter: cur= 202K, max= 202K, #= 8883, 1= 16, new= 19K, re= 189K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 40K, #= 28, 1=32768, new= 37K, re= 12K Memory Mgt: cur= 29K, max= 29K, #= 63, 1= 5064, new= 29K, re= 0K Stats: cur= 41K, max= 41K, #= 8, 1= 7352, new= 41K, re= 0K SpecialHeap: cur= 851K, max= 851K, #= 39181, 1= 23, new= 851K, re= 28K Client: cur= 384K, max= 384K, #= 58488, 1=65536, new= 391K, re= 495K Lib Dup: cur= 246K, max= 246K, #= 1052, 1=16344, new= 241K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 442K, max= 453K, #= 9338, 1= 128K, new= 390K, re= 194K Total cur usage: 9783 KB Total max (not nec. all used simult.): 10368 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 64K, max= 64K, #= 677, 1= 4000, new= 50K, re= 23K Symbols: cur= 330K, max= 337K, #= 43, 1=39744, new= 338K, re= 9K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 22, 1=32768, new= 32K, re= 1K Memory Mgt: cur= 18K, max= 18K, #= 17, 1= 5064, new= 18K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 175, 1= 128, new= 3K, re= 3K Lib Dup: cur= 245K, max= 245K, #= 1050, 1=16344, new= 240K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 72K, max= 72K, #= 269, 1=22568, new= 68K, re= 4K Total cur usage: 765 KB Total max (not nec. all used simult.): 795 KB Basic block (shared) unit 0 @0x00007ff662b1a000: capacity 44 KB, used 42 KB, not full Basic block (shared) unit 1 @0x00007ff662b0a000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff662afa000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff662aa0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff662a88000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff662a78000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff662a68000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 7 @0x00007ff662a58000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 8 @0x00007ff662a48000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 9 @0x00007ff662a38000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 10 @0x00007ff6629fe000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 11 @0x00007ff6629ee000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 12 @0x00007ff6629d6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 13 @0x00007ff6629c6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 14 @0x00007ff6629a6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 15 @0x00007ff662954000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 16 @0x00007ff662944000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 17 @0x00007ff662934000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 18 @0x00007ff662924000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 19 @0x00007ff662914000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 20 @0x00007ff662904000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 21 @0x00007ff6628f4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 22 @0x00007ff6628d4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 23 @0x00007ff6628c4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 24 @0x00007ff662872000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 25 @0x00007ff662862000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 26 @0x00007ff662852000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 27 @0x00007ff662842000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 28 @0x00007ff662832000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 29 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 30 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 31 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 32 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 33 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 34 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 1948 KB, used 1946 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 676 free, 569 reuse, 107 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 71 free, 56 reuse, 15 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 23 free, 21 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 94 free, 75 reuse, 19 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 44 free, 35 reuse, 9 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 41 free, 32 reuse, 9 coalesce, 5 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 93 free, 65 reuse, 28 coalesce, 19 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 76 free, 42 reuse, 34 coalesce, 32 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 1368 free, 600 reuse, 768 coalesce, 600 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 12772 requests 714 freed # 32 bytes == 6975 requests 179 freed # 36 bytes == 4533 requests 109 freed # 40 bytes == 3472 requests 77 freed # 44 bytes == 2862 requests 49 freed # 48 bytes == 1862 requests 31 freed # 52 bytes == 1440 requests 27 freed # 56 bytes == 1315 requests 31 freed # 60 bytes == 1657 requests 42 freed # 64 bytes == 882 requests 27 freed # 68 bytes == 675 requests 19 freed # 72 bytes == 538 requests 19 freed # 76 bytes == 843 requests 15 freed # 80 bytes == 825 requests 11 freed # 84 bytes == 777 requests 9 freed # 88 bytes == 774 requests 15 freed # 92 bytes == 641 requests 11 freed # 96 bytes == 429 requests 6 freed # 100 bytes == 315 requests 8 freed # 104 bytes == 246 requests 2 freed # 108 bytes == 241 requests 5 freed # 112 bytes == 160 requests 6 freed # 116 bytes == 144 requests 0 freed # 120 bytes == 150 requests 3 freed # 124 bytes == 111 requests 1 freed # 128 bytes == 95 requests 6 freed # 132 bytes == 78 requests 1 freed # 136 bytes == 59 requests 2 freed # 140 bytes == 68 requests 0 freed # 144 bytes == 54 requests 0 freed # 148 bytes == 52 requests 2 freed # 152 bytes == 50 requests 1 freed # 156 bytes == 44 requests 2 freed # 160 bytes == 35 requests 0 freed # 164 bytes == 25 requests 0 freed # 168 bytes == 16 requests 3 freed # 172 bytes == 25 requests 0 freed # 176 bytes == 16 requests 1 freed # 180 bytes == 15 requests 0 freed # 184 bytes == 18 requests 2 freed # 188 bytes == 9 requests 2 freed # 192 bytes == 14 requests 0 freed # 196 bytes == 16 requests 0 freed # 200 bytes == 11 requests 0 freed # 204 bytes == 7 requests 1 freed # 208 bytes == 7 requests 0 freed # 212 bytes == 5 requests 0 freed # 216 bytes == 7 requests 0 freed # 220 bytes == 16 requests 2 freed # 224 bytes == 4 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 3 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 123 requests 15 freed Trace (shared) unit 0 @0x00007ff6629b6000: capacity 36 KB, used 34 KB, not full Trace (shared) unit 1 @0x00007ff6628e4000: capacity 56 KB, used 56 KB, full Trace (shared) unit 2 @0x00007ff6626d4000: capacity 56 KB, used 56 KB, full Trace (shared) cache: capacity 148 KB, used 146 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 1 free, 0 reuse, 1 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 5 free, 5 reuse, 0 coalesce, 2 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 36 free, 25 reuse, 11 coalesce, 24 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 15 requests 0 freed # 48 bytes == 123 requests 2 freed # 56 bytes == 96 requests 0 freed # 64 bytes == 81 requests 0 freed # 72 bytes == 61 requests 0 freed # 80 bytes == 58 requests 0 freed # 88 bytes == 41 requests 0 freed # 96 bytes == 31 requests 0 freed # 104 bytes == 30 requests 0 freed # 112 bytes == 17 requests 0 freed # 120 bytes == 21 requests 0 freed # 128 bytes == 19 requests 0 freed # 136 bytes == 20 requests 1 freed # 144 bytes == 11 requests 0 freed # 152 bytes == 23 requests 1 freed # 160 bytes == 19 requests 0 freed # 168 bytes == 15 requests 0 freed # 176 bytes == 8 requests 0 freed # 184 bytes == 7 requests 0 freed # 192 bytes == 11 requests 0 freed # 200 bytes == 11 requests 0 freed # 208 bytes == 6 requests 0 freed # 216 bytes == 8 requests 0 freed # 224 bytes == 1 requests 0 freed # 232 bytes == 14 requests 0 freed # 240 bytes == 12 requests 0 freed # 248 bytes == 8 requests 0 freed # 252 bytes == 199 requests 4 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000000001559a000 lock count_times_acquired= 100 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 30 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 76 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 9 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 80 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 10 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 134 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 contended_event=0x220 prev=0x000001e60fec2528 lock count_times_acquired= 250530 count_times_contended= 8 0 count_times_spin_only= 7 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 1289047 count_times_contended= 9 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 692579 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 119 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 contended_event=0x310 prev=0x000000001559a710 lock count_times_acquired= 93689 count_times_contended= 4 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 80 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 65720 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 1973 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 951 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 17 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 51032 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 5 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 130509 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 43 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 237455 count_times_contended= 5 0 count_times_spin_only= 5 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 16773 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 8 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 40 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 72 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 4455 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 857 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 823 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 49070 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 345887 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 615552 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 576996 count_times_contended= 3 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 45974 count_times_contended= 115 0 count_times_spin_only= 115 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 339022 count_times_contended= 3 0 count_times_spin_only= 2 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 376089 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 40445 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 57748 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 183351 count_times_contended= 5 0 count_times_spin_only= 5 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 4005 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 930 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 944 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 227 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 154 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 231 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 139 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 50 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 20 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 8 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 11 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b310 lock count_times_acquired= 74 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 74 lock 0x000000001559b310: name=all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 rank=2 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00af8 lock count_times_acquired= 2 0 0 0 0+2 all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 75 lock 0x000001e60ff00af8: name=coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 rank=58 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdd98 lock count_times_acquired= 20 0 0 0 0+2 coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 76 lock 0x000001e60fecdd98: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdab8 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 77 lock 0x000001e60fecdab8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ffeee30 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 78 lock 0x000001e60ffeee30: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff967e0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 79 lock 0x000001e60ff967e0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff96730 lock count_times_acquired= 18422 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 80 lock 0x000001e60ff96730: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff1e10 lock count_times_acquired= 21 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 81 lock 0x000001e60fff1e10: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e61077fcd0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 82 lock 0x000001e61077fcd0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff4df0 lock count_times_acquired= 1300 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 83 lock 0x000001e60fff4df0: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e6107837c0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 84 lock 0x000001e6107837c0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff4740 lock count_times_acquired= 1104 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 85 lock 0x000001e60fff4740: name=synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:144 rank=11 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff7720 lock count_times_acquired= 5 0 0 0 0+2 synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:144 86 lock 0x000001e60fff7720: name=synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:144 rank=11 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff1760 lock count_times_acquired= 5 0 0 0 0+2 synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:144 87 lock 0x000001e60fff1760: name=synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:144 rank=11 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 5 0 0 0 0+2 synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:144 Currently live process locks: 87, acquired 5504740, contended 152 (current only) 50K fragment check point: here are the loaded modules: LoaderLock owned by 0 Loaded modules: 0x00007ff6e2670000-0x00007ff6e26a7fff notepad.exe entry=0x00007ff6e2693f40 count=-1 flags=0x0000a2cc timestamp=0xbdd4adcd checksum=0x00031761 pe_name=(null) C:\Windows\system32\notepad.exe preferred_base=0x00007ff6e2670000 dll_relocated=no file_version=10.0.19041.1865 product_version=10.0.19041.1865 original_filename=NOTEPAD.EXE company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff973170000-0x00007ff973367fff ntdll.dll entry=0x0000000000000000 count=-1 flags=0x0000a2c4 timestamp=0x89a237de checksum=0x001fdf90 pe_name=ntdll.dll C:\Windows\SYSTEM32\ntdll.dll preferred_base=0x00007ff973170000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=ntdll.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff972d60000-0x00007ff972e1cfff KERNEL32.DLL entry=0x00007ff972d770d0 count=-1 flags=0x000ca2cc timestamp=0x4d6d72d1 checksum=0x000bc204 pe_name=KERNEL32.dll C:\Windows\System32\KERNEL32.DLL preferred_base=0x00007ff972d60000 dll_relocated=no file_version=10.0.19041.1889 product_version=10.0.19041.1889 original_filename=kernel32 company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff970be0000-0x00007ff970eb2fff KERNELBASE.dll entry=0x00007ff970bf0700 count=-1 flags=0x0008a2cc timestamp=0x923a0837 checksum=0x002d6f45 pe_name=KERNELBASE.dll C:\Windows\System32\KERNELBASE.dll preferred_base=0x00007ff970be0000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=Kernelbase.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff972a20000-0x00007ff972a4bfff GDI32.dll entry=0x00007ff972a24960 count=6 flags=0x000ca2ec timestamp=0xc8c3b5c1 checksum=0x00036f03 pe_name=GDI32.dll C:\Windows\System32\GDI32.dll preferred_base=0x00007ff972a20000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=gdi32 company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff970ec0000-0x00007ff970ee1fff win32u.dll entry=0x0000000000000000 count=6 flags=0x0008a2ec timestamp=0x0dcd0213 checksum=0x00026661 pe_name=win32u.dll C:\Windows\System32\win32u.dll preferred_base=0x00007ff970ec0000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=Win32u.DLL company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff970ef0000-0x00007ff971003fff gdi32full.dll entry=0x00007ff970f21260 count=6 flags=0x0008a2ec timestamp=0x5a5c0cfd checksum=0x001126fa pe_name=gdi32full.dll C:\Windows\System32\gdi32full.dll preferred_base=0x00007ff970ef0000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=gdi32 company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff970970000-0x00007ff970a0cfff msvcp_win.dll entry=0x00007ff970985390 count=6 flags=0x000ca2ec timestamp=0x39255ccf checksum=0x0009b039 pe_name=msvcp_win.dll C:\Windows\System32\msvcp_win.dll preferred_base=0x00007ff970970000 dll_relocated=no file_version=10.0.19041.789 product_version=10.0.19041.789 original_filename=msvcp_win.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff971010000-0x00007ff97110ffff ucrtbase.dll entry=0x00007ff971026110 count=6 flags=0x0008a2ec timestamp=0x2bd748bf checksum=0x00103e56 pe_name=ucrtbase.dll C:\Windows\System32\ucrtbase.dll preferred_base=0x00007ff971010000 dll_relocated=no file_version=10.0.19041.789 product_version=10.0.19041.789 original_filename=ucrtbase.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff971df0000-0x00007ff971f8dfff USER32.dll entry=0x00007ff971e07f30 count=6 flags=0x000ca2ec timestamp=0xef198ef8 checksum=0x001a6b2c pe_name=USER32.dll C:\Windows\System32\USER32.dll preferred_base=0x00007ff971df0000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=user32 company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff971640000-0x00007ff971993fff combase.dll entry=0x00007ff971734d30 count=6 flags=0x0008a2ec timestamp=0xd7d07179 checksum=0x0035f8f7 pe_name=combase.dll C:\Windows\System32\combase.dll preferred_base=0x00007ff971640000 dll_relocated=no file_version=10.0.19041.1949 product_version=10.0.19041.1949 original_filename=COMBASE.DLL company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff972eb0000-0x00007ff972fd4fff RPCRT4.dll entry=0x00007ff972f0f0b0 count=6 flags=0x0008a2ec timestamp=0x2150b8ff checksum=0x0012497d pe_name=RPCRT4.dll C:\Windows\System32\RPCRT4.dll preferred_base=0x00007ff972eb0000 dll_relocated=no file_version=10.0.19041.1806 product_version=10.0.19041.1806 original_filename=rpcrt4.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff973080000-0x00007ff97312cfff shcore.dll entry=0x00007ff9730bb150 count=6 flags=0x0008a2ec timestamp=0x29534f79 checksum=0x000ae684 pe_name=SHCORE.dll C:\Windows\System32\shcore.dll preferred_base=0x00007ff973080000 dll_relocated=no file_version=10.0.19041.1865 product_version=10.0.19041.1865 original_filename=SHCORE.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff972810000-0x00007ff9728adfff msvcrt.dll entry=0x00007ff972817850 count=6 flags=0x0008a2ec timestamp=0x564f9f39 checksum=0x0009e85d pe_name=msvcrt.dll C:\Windows\System32\msvcrt.dll preferred_base=0x00007ff972810000 dll_relocated=no file_version=7.0.19041.546 product_version=10.0.19041.546 original_filename=msvcrt.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff9508d0000-0x00007ff950b69fff COMCTL32.dll entry=0x00007ff950969e80 count=6 flags=0x1008a2ec timestamp=0xdb2b08ef checksum=0x0029fa3c pe_name=COMCTL32.dll C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_60b5254171f9507e\COMCTL32.dll preferred_base=0x00007ff9508d0000 dll_relocated=no file_version=6.10.19041.1110 product_version=10.0.19041.1110 original_filename=comctl32.DLL company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff971a30000-0x00007ff971a5ffff IMM32.DLL entry=0x00007ff971a314d0 count=6 flags=0x0008a2cc timestamp=0x3a0e9944 checksum=0x00033d33 pe_name=IMM32.dll C:\Windows\System32\IMM32.DLL preferred_base=0x00007ff971a30000 dll_relocated=no file_version=10.0.19041.546 product_version=10.0.19041.546 original_filename=imm32 company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff971140000-0x00007ff9711c1fff bcryptPrimitives.dll entry=0x00007ff971178b60 count=-1 flags=0x000ca2cc timestamp=0xe9d3d417 checksum=0x0008d6fe pe_name=bcryptPrimitives.dll C:\Windows\System32\bcryptPrimitives.dll preferred_base=0x00007ff971140000 dll_relocated=no file_version=10.0.19041.1415 product_version=10.0.19041.1415 original_filename=bcryptprimitives.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff972a50000-0x00007ff972afdfff ADVAPI32.dll entry=0x00007ff972a656f0 count=6 flags=0x0008a2cc timestamp=0x41386534 checksum=0x000ad23f pe_name=ADVAPI32.dll C:\Windows\System32\ADVAPI32.dll preferred_base=0x00007ff972a50000 dll_relocated=no file_version=10.0.19041.1682 product_version=10.0.19041.1682 original_filename=advapi32.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff972fe0000-0x00007ff97307bfff sechost.dll entry=0x00007ff972ffce10 count=6 flags=0x000ca2cc timestamp=0x40d0f379 checksum=0x000a092e pe_name=SECHOST.dll C:\Windows\System32\sechost.dll preferred_base=0x00007ff972fe0000 dll_relocated=no file_version=10.0.19041.1865 product_version=10.0.19041.1865 original_filename=sechost.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff96f0c0000-0x00007ff96f0d1fff kernel.appcore.dll entry=0x00007ff96f0c3f10 count=6 flags=0x0008a2cc timestamp=0xf0713fcd checksum=0x0001a722 pe_name=AppCore.dll C:\Windows\SYSTEM32\kernel.appcore.dll preferred_base=0x00007ff96f0c0000 dll_relocated=no file_version=10.0.19041.546 product_version=10.0.19041.546 original_filename=kernel.appcore.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff96dd50000-0x00007ff96ddedfff uxtheme.dll entry=0x00007ff96dd78ca0 count=6 flags=0x000ca2cc timestamp=0x2c0bf413 checksum=0x000a1b42 pe_name=UxTheme.dll C:\Windows\system32\uxtheme.dll preferred_base=0x00007ff96dd50000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=UxTheme.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff972b00000-0x00007ff972baefff clbcatq.dll entry=0x00007ff972b1daf0 count=6 flags=0x000ca2cc timestamp=0x164c3af1 checksum=0x000b21a3 pe_name=CLBCatQ.DLL C:\Windows\System32\clbcatq.dll preferred_base=0x00007ff972b00000 dll_relocated=no file_version=2001.12.10941.16384 product_version=10.0.19041.2075 original_filename=CLBCATQ.DLL company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff957670000-0x00007ff957763fff MrmCoreR.dll entry=0x00007ff9576b2040 count=6 flags=0x0008a2cc timestamp=0x0b3246d4 checksum=0x00100d0a pe_name=MrmCoreR.dll C:\Windows\System32\MrmCoreR.dll preferred_base=0x00007ff957670000 dll_relocated=no file_version=10.0.19041.1566 product_version=10.0.19041.1566 original_filename=MrmCore.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff971a60000-0x00007ff971b74fff MSCTF.dll entry=0x00007ff971aa07b0 count=6 flags=0x0008a2cc timestamp=0x1433b804 checksum=0x00114b57 pe_name=MSCTF.dll C:\Windows\System32\MSCTF.dll preferred_base=0x00007ff971a60000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=MSCTF.DLL company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff971b80000-0x00007ff971c4cfff OLEAUT32.dll entry=0x00007ff971b9de00 count=6 flags=0x0008a2cc timestamp=0x61567b6b checksum=0x000d0679 pe_name=OLEAUT32.dll C:\Windows\System32\OLEAUT32.dll preferred_base=0x00007ff971b80000 dll_relocated=no file_version=10.0.19041.985 product_version=10.0.19041.985 original_filename=OLEAUT32.DLL company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff94f470000-0x00007ff94f51bfff TextShaping.dll entry=0x00007ff94f4ba760 count=6 flags=0x000ca2cc timestamp=0x63a36c45 checksum=0x000ae8fc pe_name=TextShaping.dll C:\Windows\system32\TextShaping.dll preferred_base=0x00007ff94f470000 dll_relocated=no Module TextShaping.dll has no rsrc section module_has_no_version_information 0x00007ff96e910000-0x00007ff96f0a3fff windows.storage.dll entry=0x00007ff96eac7f70 count=6 flags=0x000ca2cc timestamp=0x253594ea checksum=0x007a5cb5 pe_name=Windows.Storage.dll C:\Windows\system32\windows.storage.dll preferred_base=0x00007ff96e910000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=Windows.Storage.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff9702d0000-0x00007ff9702fffff Wldp.dll entry=0x00007ff9702d3270 count=6 flags=0x0008a2cc timestamp=0x47f767ed checksum=0x00038e91 pe_name=Wldp.dll C:\Windows\system32\Wldp.dll preferred_base=0x00007ff9702d0000 dll_relocated=no file_version=10.0.19041.2075 product_version=10.0.19041.2075 original_filename=wldp.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff93ae70000-0x00007ff93af4cfff efswrt.dll entry=0x00007ff93aef01f0 count=6 flags=0x000ca2cc timestamp=0x97acfd33 checksum=0x000e5246 pe_name=efswrt.dll C:\Windows\System32\efswrt.dll preferred_base=0x00007ff93ae70000 dll_relocated=no file_version=10.0.19041.1865 product_version=10.0.19041.1865 original_filename=efswrt.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff95b340000-0x00007ff95b35cfff MPR.dll entry=0x00007ff95b3428d0 count=6 flags=0x000ca2cc timestamp=0x0d302819 checksum=0x0001daaf pe_name=MPR.dll C:\Windows\System32\MPR.dll preferred_base=0x00007ff95b340000 dll_relocated=no file_version=10.0.19041.1806 product_version=10.0.19041.1806 original_filename=mpr.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff96cf00000-0x00007ff96d053fff wintypes.dll entry=0x00007ff96cf2ad60 count=6 flags=0x0008a2cc timestamp=0xe450ee5c checksum=0x0015d0a8 pe_name=WinTypes.dll C:\Windows\SYSTEM32\wintypes.dll preferred_base=0x00007ff96cf00000 dll_relocated=no file_version=10.0.19041.1949 product_version=10.0.19041.1949 original_filename=WinTypes.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 0x00007ff9698f0000-0x00007ff969aeffff twinapi.appcore.dll entry=0x00007ff96995c5b0 count=6 flags=0x000ca2cc timestamp=0xf800ac33 checksum=0x00210a6c pe_name=twinapi.appcore.dll C:\Windows\System32\twinapi.appcore.dll preferred_base=0x00007ff9698f0000 dll_relocated=no file_version=10.0.19041.1865 product_version=10.0.19041.1865 original_filename=twinapi.appcore.dll company_name=Microsoft Corporation product_name=Microsoft® Windows® Operating System 50K fragment check point: here are the executable areas: 0x0000000015001000-0x0000000015422000 ---- module dynamorio.dll 0x0000000015575000-0x000000001557f000 ---- heap mmap callback interception code dynamorio.dll 0x00007ff6826b1000-0x00007ff6826bf000 ---- module systracer.dll 0x00007ff6826d1000-0x00007ff682782000 ---- module drsyscall.dll 0x00007ff682981000-0x00007ff68298b000 ---- module drmgr.dll 0x00007ff6829a1000-0x00007ff682a08000 ---- module drsyms.dll 0x00007ff6e2671000-0x00007ff6e2696000 ---- module notepad.exe 0x00007ff8f3370000-0x00007ff8f3380000 ---- alloc 0x00007ff93ae71000-0x00007ff93aef7000 ---- efswrt.dll 0x00007ff94f471000-0x00007ff94f4bc000 ---- TextShaping.dll 0x00007ff9508d1000-0x00007ff950ab4000 ---- module COMCTL32.dll 0x00007ff957671000-0x00007ff957719000 ---- MrmCoreR.dll 0x00007ff95b341000-0x00007ff95b353000 ---- MPR.dll 0x00007ff9698f1000-0x00007ff969a53000 ---- twinapi.appcore.dll 0x00007ff96cf01000-0x00007ff96cf78000 ---- WinTypes.dll 0x00007ff96dd51000-0x00007ff96ddaf000 ---- UxTheme.dll 0x00007ff96e911000-0x00007ff96ee9f000 ---- Windows.Storage.dll 0x00007ff96f0c1000-0x00007ff96f0c5000 ---- AppCore.dll 0x00007ff9702d1000-0x00007ff9702eb000 ---- Wldp.dll 0x00007ff970971000-0x00007ff9709c5000 ---- module msvcp_win.dll 0x00007ff970be1000-0x00007ff970cf7000 ---- module KERNELBASE.dll 0x00007ff970ec1000-0x00007ff970ecc000 ---- module win32u.dll 0x00007ff970ef1000-0x00007ff970f95000 ---- module gdi32full.dll 0x00007ff971011000-0x00007ff9710c5000 ---- module ucrtbase.dll 0x00007ff971141000-0x00007ff9711a5000 ---- bcryptPrimitives.dll 0x00007ff971641000-0x00007ff97187a000 ---- module combase.dll 0x00007ff971a31000-0x00007ff971a4f000 ---- module IMM32.dll 0x00007ff971a61000-0x00007ff971b35000 ---- MSCTF.dll 0x00007ff971b81000-0x00007ff971c16000 ---- OLEAUT32.dll 0x00007ff971df1000-0x00007ff971e80000 ---- module USER32.dll 0x00007ff972811000-0x00007ff972886000 ---- module msvcrt.dll 0x00007ff972a21000-0x00007ff972a31000 ---- module GDI32.dll 0x00007ff972a51000-0x00007ff972ab9000 ---- ADVAPI32.dll 0x00007ff972b01000-0x00007ff972b72000 ---- CLBCatQ.DLL 0x00007ff972d61000-0x00007ff972ddf000 ---- module KERNEL32.dll 0x00007ff972eb1000-0x00007ff972f92000 ---- module RPCRT4.dll 0x00007ff972fe1000-0x00007ff973046000 ---- SECHOST.dll 0x00007ff973081000-0x00007ff9730f6000 ---- module SHCORE.dll 0x00007ff973171000-0x00007ff97328d000 ---- module ntdll.dll vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=129927 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662b29000 index=1145 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662b29000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662b2a000 fcache Basic block (shared) free list stats: # 0 0 bytes : 676 free, 569 reuse, 107 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 71 free, 56 reuse, 15 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 23 free, 21 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 94 free, 75 reuse, 19 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 44 free, 35 reuse, 9 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 41 free, 32 reuse, 9 coalesce, 5 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 93 free, 65 reuse, 28 coalesce, 19 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 76 free, 42 reuse, 34 coalesce, 32 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 1368 free, 600 reuse, 768 coalesce, 600 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 12869 requests 714 freed # 32 bytes == 7017 requests 179 freed # 36 bytes == 4556 requests 109 freed # 40 bytes == 3510 requests 77 freed # 44 bytes == 2885 requests 49 freed # 48 bytes == 1867 requests 31 freed # 52 bytes == 1456 requests 27 freed # 56 bytes == 1323 requests 31 freed # 60 bytes == 1668 requests 42 freed # 64 bytes == 897 requests 27 freed # 68 bytes == 678 requests 19 freed # 72 bytes == 541 requests 19 freed # 76 bytes == 854 requests 15 freed # 80 bytes == 830 requests 11 freed # 84 bytes == 780 requests 9 freed # 88 bytes == 778 requests 15 freed # 92 bytes == 645 requests 11 freed # 96 bytes == 430 requests 6 freed # 100 bytes == 316 requests 8 freed # 104 bytes == 249 requests 2 freed # 108 bytes == 242 requests 5 freed # 112 bytes == 160 requests 6 freed # 116 bytes == 144 requests 0 freed # 120 bytes == 150 requests 3 freed # 124 bytes == 111 requests 1 freed # 128 bytes == 96 requests 6 freed # 132 bytes == 78 requests 1 freed # 136 bytes == 60 requests 2 freed # 140 bytes == 68 requests 0 freed # 144 bytes == 54 requests 0 freed # 148 bytes == 52 requests 2 freed # 152 bytes == 50 requests 1 freed # 156 bytes == 44 requests 2 freed # 160 bytes == 35 requests 0 freed # 164 bytes == 25 requests 0 freed # 168 bytes == 16 requests 3 freed # 172 bytes == 25 requests 0 freed # 176 bytes == 17 requests 1 freed # 180 bytes == 15 requests 0 freed # 184 bytes == 18 requests 2 freed # 188 bytes == 9 requests 2 freed # 192 bytes == 14 requests 0 freed # 196 bytes == 16 requests 0 freed # 200 bytes == 11 requests 0 freed # 204 bytes == 7 requests 1 freed # 208 bytes == 7 requests 0 freed # 212 bytes == 5 requests 0 freed # 216 bytes == 7 requests 0 freed # 220 bytes == 16 requests 2 freed # 224 bytes == 4 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 3 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 123 requests 15 freed adding exec areas in region 0x000001e810450000 0x000001e810450000-0x000001e810451000 rw-- commit allocbase=0x000001e810450000 vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2094588 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e610886000 index=2566 vmm_heap_reserve vmheap: size=270336 p=0x000001e610886000 New heap unit: 0x000001e610887000-0x000001e6108c7000 Creating new heap unit 31 (4 [/256] KB) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=129911 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662b39000 index=1161 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662b39000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662b3a000 fcache Basic block (shared) free list stats: # 0 0 bytes : 676 free, 569 reuse, 107 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 71 free, 56 reuse, 15 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 23 free, 21 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 94 free, 75 reuse, 19 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 44 free, 35 reuse, 9 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 41 free, 32 reuse, 9 coalesce, 5 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 93 free, 65 reuse, 28 coalesce, 19 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 76 free, 42 reuse, 34 coalesce, 32 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 1368 free, 600 reuse, 768 coalesce, 600 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 13277 requests 714 freed # 32 bytes == 7208 requests 179 freed # 36 bytes == 4656 requests 109 freed # 40 bytes == 3602 requests 77 freed # 44 bytes == 2963 requests 49 freed # 48 bytes == 1917 requests 31 freed # 52 bytes == 1499 requests 27 freed # 56 bytes == 1347 requests 31 freed # 60 bytes == 1697 requests 42 freed # 64 bytes == 920 requests 27 freed # 68 bytes == 695 requests 19 freed # 72 bytes == 557 requests 19 freed # 76 bytes == 889 requests 15 freed # 80 bytes == 860 requests 11 freed # 84 bytes == 820 requests 9 freed # 88 bytes == 797 requests 15 freed # 92 bytes == 673 requests 11 freed # 96 bytes == 448 requests 6 freed # 100 bytes == 329 requests 8 freed # 104 bytes == 252 requests 2 freed # 108 bytes == 252 requests 5 freed # 112 bytes == 169 requests 6 freed # 116 bytes == 145 requests 0 freed # 120 bytes == 154 requests 3 freed # 124 bytes == 115 requests 1 freed # 128 bytes == 99 requests 6 freed # 132 bytes == 81 requests 1 freed # 136 bytes == 60 requests 2 freed # 140 bytes == 68 requests 0 freed # 144 bytes == 54 requests 0 freed # 148 bytes == 53 requests 2 freed # 152 bytes == 50 requests 1 freed # 156 bytes == 45 requests 2 freed # 160 bytes == 35 requests 0 freed # 164 bytes == 25 requests 0 freed # 168 bytes == 16 requests 3 freed # 172 bytes == 25 requests 0 freed # 176 bytes == 17 requests 1 freed # 180 bytes == 16 requests 0 freed # 184 bytes == 19 requests 2 freed # 188 bytes == 9 requests 2 freed # 192 bytes == 14 requests 0 freed # 196 bytes == 16 requests 0 freed # 200 bytes == 11 requests 0 freed # 204 bytes == 7 requests 1 freed # 208 bytes == 7 requests 0 freed # 212 bytes == 5 requests 0 freed # 216 bytes == 7 requests 0 freed # 220 bytes == 16 requests 2 freed # 224 bytes == 4 requests 0 freed # 228 bytes == 3 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 3 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 123 requests 15 freed section_to_file: section 0x000000000000036c => \Windows\System32\oleacc.dll section_to_file: section 0x000000000000036c => C:\Windows\System32\oleacc.dll adding exec areas in region 0x00007ff95b920000 module segment [0x00007ff95b920000,0x00007ff95b986000] added module OLEACC.dll |oleacc.dll| [0x00007ff95b920000,0x00007ff95b986000] added image OLEACC.dll mapped @ 0x00007ff95b920000-0x00007ff95b986000 0x00007ff95b920000-0x00007ff95b921000 r--- commit allocbase=0x00007ff95b920000 0x00007ff95b921000-0x00007ff95b961000 r-x- commit allocbase=0x00007ff95b920000 NOT adjusting exec area 0x00007ff95b921000-0x00007ff95b961000 vs IAT 0x00007ff95b969d50-0x00007ff95b96a328 new executable vm area: 0x00007ff95b921000-0x00007ff95b961000 ---- OLEACC.dll new executable vm area: 0x00007ff95b921000-0x00007ff95b961000 ---- OLEACC.dll New +x app memory region: 0x00007ff95b921000-0x00007ff95b961000 r-x new executable vm area: 0x00007ff95b921000-0x00007ff95b961000 ---- OLEACC.dll new executable vm area: 0x00007ff95b921000-0x00007ff95b961000 ---- OLEACC.dll 0x00007ff95b961000-0x00007ff95b978000 r--- commit allocbase=0x00007ff95b920000 0x00007ff95b978000-0x00007ff95b979000 rw-c commit allocbase=0x00007ff95b920000 0x00007ff95b979000-0x00007ff95b97d000 r--- commit allocbase=0x00007ff95b920000 0x00007ff95b97d000-0x00007ff95b97e000 rw-c commit allocbase=0x00007ff95b920000 0x00007ff95b97e000-0x00007ff95b986000 r--- commit allocbase=0x00007ff95b920000 section_to_file: removed section 0x000000000000036c new flush timestamp: 9 deleted area ref count=4 timestamp=9 start=0x0000000000000000 end=0x0000000000000000 section_to_file: section 0x0000000000000354 => \Windows\System32\oleaccrc.dll section_to_file: section 0x0000000000000354 => C:\Windows\System32\oleaccrc.dll adding exec areas in region 0x000001e810460000 0x000001e810460000-0x000001e810462000 r--- commit allocbase=0x000001e810460000 section_to_file: removed section 0x0000000000000354 vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2094522 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e6108c8000 index=2632 vmm_heap_reserve vmheap: size=270336 p=0x000001e6108c8000 New heap unit: 0x000001e6108c9000-0x000001e610909000 vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=129895 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662b49000 index=1177 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662b49000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662b4a000 fcache Basic block (shared) free list stats: # 0 0 bytes : 676 free, 569 reuse, 107 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 71 free, 56 reuse, 15 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 23 free, 21 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 94 free, 75 reuse, 19 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 44 free, 35 reuse, 9 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 41 free, 32 reuse, 9 coalesce, 5 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 93 free, 65 reuse, 28 coalesce, 19 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 76 free, 42 reuse, 34 coalesce, 32 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 1368 free, 600 reuse, 768 coalesce, 600 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 13604 requests 714 freed # 32 bytes == 7382 requests 179 freed # 36 bytes == 4762 requests 109 freed # 40 bytes == 3686 requests 77 freed # 44 bytes == 3035 requests 49 freed # 48 bytes == 1960 requests 31 freed # 52 bytes == 1528 requests 27 freed # 56 bytes == 1379 requests 31 freed # 60 bytes == 1728 requests 42 freed # 64 bytes == 938 requests 27 freed # 68 bytes == 719 requests 19 freed # 72 bytes == 574 requests 19 freed # 76 bytes == 903 requests 15 freed # 80 bytes == 879 requests 11 freed # 84 bytes == 849 requests 9 freed # 88 bytes == 829 requests 15 freed # 92 bytes == 700 requests 11 freed # 96 bytes == 465 requests 6 freed # 100 bytes == 340 requests 8 freed # 104 bytes == 263 requests 2 freed # 108 bytes == 263 requests 5 freed # 112 bytes == 178 requests 6 freed # 116 bytes == 150 requests 0 freed # 120 bytes == 156 requests 3 freed # 124 bytes == 115 requests 1 freed # 128 bytes == 105 requests 6 freed # 132 bytes == 83 requests 1 freed # 136 bytes == 62 requests 2 freed # 140 bytes == 71 requests 0 freed # 144 bytes == 54 requests 0 freed # 148 bytes == 53 requests 2 freed # 152 bytes == 54 requests 1 freed # 156 bytes == 47 requests 2 freed # 160 bytes == 35 requests 0 freed # 164 bytes == 25 requests 0 freed # 168 bytes == 18 requests 3 freed # 172 bytes == 26 requests 0 freed # 176 bytes == 17 requests 1 freed # 180 bytes == 16 requests 0 freed # 184 bytes == 21 requests 2 freed # 188 bytes == 9 requests 2 freed # 192 bytes == 14 requests 0 freed # 196 bytes == 16 requests 0 freed # 200 bytes == 12 requests 0 freed # 204 bytes == 8 requests 1 freed # 208 bytes == 7 requests 0 freed # 212 bytes == 5 requests 0 freed # 216 bytes == 8 requests 0 freed # 220 bytes == 16 requests 2 freed # 224 bytes == 4 requests 0 freed # 228 bytes == 4 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 3 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 129 requests 15 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2094456 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e61090a000 index=2698 vmm_heap_reserve vmheap: size=270336 p=0x000001e61090a000 New heap unit: 0x000001e61090b000-0x000001e61094b000 Creating new heap unit 32 (4 [/256] KB) Variable-size block: allocating 0x000001e610785390 (1472 bytes [1472 aligned] in 7632 block) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=129879 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662b59000 index=1193 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662b59000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662b5a000 fcache Basic block (shared) free list stats: # 0 0 bytes : 676 free, 569 reuse, 107 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 71 free, 56 reuse, 15 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 23 free, 21 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 94 free, 75 reuse, 19 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 44 free, 35 reuse, 9 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 41 free, 32 reuse, 9 coalesce, 5 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 93 free, 65 reuse, 28 coalesce, 19 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 76 free, 42 reuse, 34 coalesce, 32 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 1368 free, 600 reuse, 768 coalesce, 600 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 13969 requests 714 freed # 32 bytes == 7575 requests 179 freed # 36 bytes == 4870 requests 109 freed # 40 bytes == 3794 requests 77 freed # 44 bytes == 3090 requests 49 freed # 48 bytes == 2017 requests 31 freed # 52 bytes == 1578 requests 27 freed # 56 bytes == 1414 requests 31 freed # 60 bytes == 1769 requests 42 freed # 64 bytes == 962 requests 27 freed # 68 bytes == 739 requests 19 freed # 72 bytes == 596 requests 19 freed # 76 bytes == 924 requests 15 freed # 80 bytes == 905 requests 11 freed # 84 bytes == 884 requests 9 freed # 88 bytes == 864 requests 15 freed # 92 bytes == 725 requests 11 freed # 96 bytes == 477 requests 6 freed # 100 bytes == 350 requests 8 freed # 104 bytes == 273 requests 2 freed # 108 bytes == 265 requests 5 freed # 112 bytes == 183 requests 6 freed # 116 bytes == 158 requests 0 freed # 120 bytes == 159 requests 3 freed # 124 bytes == 116 requests 1 freed # 128 bytes == 105 requests 6 freed # 132 bytes == 83 requests 1 freed # 136 bytes == 65 requests 2 freed # 140 bytes == 75 requests 0 freed # 144 bytes == 55 requests 0 freed # 148 bytes == 53 requests 2 freed # 152 bytes == 56 requests 1 freed # 156 bytes == 48 requests 2 freed # 160 bytes == 35 requests 0 freed # 164 bytes == 25 requests 0 freed # 168 bytes == 18 requests 3 freed # 172 bytes == 26 requests 0 freed # 176 bytes == 17 requests 1 freed # 180 bytes == 17 requests 0 freed # 184 bytes == 21 requests 2 freed # 188 bytes == 9 requests 2 freed # 192 bytes == 14 requests 0 freed # 196 bytes == 16 requests 0 freed # 200 bytes == 12 requests 0 freed # 204 bytes == 8 requests 1 freed # 208 bytes == 7 requests 0 freed # 212 bytes == 5 requests 0 freed # 216 bytes == 8 requests 0 freed # 220 bytes == 16 requests 2 freed # 224 bytes == 4 requests 0 freed # 228 bytes == 4 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 3 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 129 requests 15 freed vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=129863 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662b69000 index=1209 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662b69000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662b6a000 fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 1 free, 0 reuse, 1 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 5 free, 5 reuse, 0 coalesce, 2 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 36 free, 25 reuse, 11 coalesce, 24 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 15 requests 0 freed # 48 bytes == 133 requests 2 freed # 56 bytes == 108 requests 0 freed # 64 bytes == 95 requests 0 freed # 72 bytes == 73 requests 0 freed # 80 bytes == 67 requests 0 freed # 88 bytes == 43 requests 0 freed # 96 bytes == 33 requests 0 freed # 104 bytes == 31 requests 0 freed # 112 bytes == 19 requests 0 freed # 120 bytes == 27 requests 0 freed # 128 bytes == 22 requests 0 freed # 136 bytes == 23 requests 1 freed # 144 bytes == 12 requests 0 freed # 152 bytes == 26 requests 1 freed # 160 bytes == 23 requests 0 freed # 168 bytes == 17 requests 0 freed # 176 bytes == 8 requests 0 freed # 184 bytes == 10 requests 0 freed # 192 bytes == 12 requests 0 freed # 200 bytes == 13 requests 0 freed # 208 bytes == 6 requests 0 freed # 216 bytes == 10 requests 0 freed # 224 bytes == 2 requests 0 freed # 232 bytes == 14 requests 0 freed # 240 bytes == 14 requests 0 freed # 248 bytes == 11 requests 0 freed # 252 bytes == 230 requests 4 freed Created 55000 fragments VM heap: addr range 0x000001e60fe80000--0x000001e80fe80000, # free blocks 2094390 VM heap: addr range 0x00007ff6626b0000--0x00007ff6826b0000, # free blocks 129847 (Begin) All statistics @55000 (0:09.713): Current threads under DynamoRIO control : 4 Peak threads under DynamoRIO control : 4 Threads ever created : 4 Callbacks : 96 Exceptions : 2 System calls, pre : 967 System calls, post : 866 Optimizable system calls : 165 Non-ignorable system calls : 24 Application mmaps : 34 Application munmaps : 9 Application modules with code : 41 Application code seen (bytes) : 1016325 Interpreted calls, direct and indirect : 12302 Interpreted indirect calls : 4660 Interpreted indirect jmps : 481 Interpreted rets : 5380 Interpreted irets : 1 Dynamic option synchronizations : 3 Dynamic option synchronizations, no change : 3 Code origin addresses checked : 53946 Code origin addresses in last area : 50815 Cache consistency flushes : 2 Flushes that flushed >=1 shared fragment : 2 Shared deletion regions unlinked : 11 Shared deletion region walks : 13 Shared deletion region at-syscall walks : 3 Shared deletion ref count decrements : 13 Shared deletion max pending : 1 Shared deletion region removals: ref 0 : 8 Flush queue nonempty: relink shared_sys : 3 Flush queue marked nonempty, yet empty : 2 Fragments added to lazy deletion list : 1056 Fragments freed from lazy deletion list : 101 Lazy list instances moved to pending list : 7 Lazy list fragments moved to pending list : 903 Number of queries of the commit limit : 2664 Data section protection changes : 17 Data section protection wasted calls : 58 Generated code protection changes : 17 Protection change calls : 231 Protection change pages : 1396 App protection changes of ntdll code : 42 Fragments generated, bb and trace : 55000 Basic block fragments generated : 53944 Trace fragments generated : 1056 Trace building reset: no trace head : 1056 Number of bbs in all emitted traces : 4520 Maximum number of bbs in a trace : 57 Trace wannabes prevented from being traces : 112959 Shadowed trace head deleted : 1056 Trace head counters reset on trace deletion : 3 Trace heads re-marked : 92 Future fragments generated : 60045 Shared fragments generated : 50480 Shared bbs generated : 49424 Shared traces generated : 1056 Private fragments generated : 4520 Private bbs generated : 4520 Shared future fragments generated : 52737 Unique fragments generated : 54997 Maximum fragment requested size in bytes : 2701 Maximum fragment size in bytes : 2698 Maximum instrs in a bb : 151 Direct exit stubs created : 79655 Indirect exit stubs created : 11185 Separate stubs created : 42960 Rip-relative instrs seen : 17173 Rip-relative unreachable leas : 4866 Rip-relative unreachable non-leas : 11602 Rip-relative unreachable spills avoided : 3018 BBs with one indirect exit : 10686 BBs with one direct exit : 11240 BBs with two direct exits : 32018 BBs with an also_vmarea : 109 BB direct exits >SHRT_MAX from fragment tag : 11705 BB direct exits <=SHRT_MAX from fragment tag : 67949 BB cbr fall-through >SHRT_MAX from fragment tag : 6 BB cbr fall-through <=SHRT_MAX from fragment tag : 32286 BBs using post-linkstub fragment offset : 15115 BBs that write OF but no other arithmetic flags : 42592 BBs that read a flag before writing any : 7 BBs that write no arithmetic flags : 11347 BBs that write no arithmetic flags, end in ib : 4448 Cbrs sharing a single exit stub : 32673 Fragments requiring post_linkstub offs : 16171 Fragments smaller than minimum fcache slot size : 12314 Fragments final size < minimum fcache slot size : 11913 Fragments unlinked for flushing : 589 Fragments deleted for any reason : 5984 Fragments unlinked for deletion : 589 Trace heads marked : 8672 Fragments deleted for munmap or RO consistency : 1363 Trace fragments targeted by IBL : 226 IBTs replaced unlinked fragments : 1 IBT resizes : 1 Exits due to IBL cold misses : 94456 Extra exits due to trace building : 36 Fragments regenerated or duplicated : 3 Trace fragments extended : 4520 Trace building private copies created : 4520 Trace building private copies deleted : 4520 Trace building private copies futures deleted : 7308 Trace building private copies futures avoided : 4520 Trace inline-ib comparisons : 888 Trace inline-ib no eflag restore needed : 744 Trace fragments extended, ibl exits updated : 499 Trace fragments extended w/shared syscall block : 11 Recreated fragments, total : 2 Recreations via app re-decode : 2 Branches linked, direct : 44052 Branches linked, indirect : 11673 Fcache exits, total : 211609 Fcache exits, system call executions : 866 Fcache exits, asynch : 101 Fcache exits, from traces : 42798 Fcache exits, from BBs : 167844 Fcache exits, total indirect branches : 94718 Fcache exits, non-trace indirect branches : 69688 Fcache exits, ind target not in cache : 14163 Fcache exits, ind target extending a trace, BAD : 468 Fcache exits, ind target in cache but not table : 80087 Fcache exits, from BB, ind target ... : 57831 Fcache exits, BB->BB, ind target ... : 57761 Fcache exits, BB->BB trace head, ind target ... : 1580 Fcache exits, BB->trace, ind target ... : 70 Fcache exits, from trace, ind target ... : 22256 Fcache exits, trace->trace, ind target ... : 156 Fcache exits, trace->BB not trace head, ind tgt : 803 Fcache exits, trace->BB trace head, ind target : 21297 Fcache exits, dir target not in cache : 35241 Fcache exits, link not allowed : 79716 Fcache exits, target trace head : 75742 Fcache exits, extending a trace : 3974 Fcache exits, non-ignorable system call : 967 Fcache exits needing cbr disambiguation : 76463 Fragments with OF restore prefix : 103 Fcache bb capacity (bytes) : 8192 Fcache bb peak capacity (bytes) : 8192 Fcache bb space claimed (bytes) : 404 Fcache bb peak used (bytes) : 348 Fcache bb fragment bodies (bytes) : -8864812421296 Fcache bb direct exit stubs (bytes) : -77648 Fcache bb align space (bytes) : 2984 Fcache bb empty space (bytes) : 404 Fcache shared bb capacity (bytes) : 2195456 Fcache shared bb peak capacity (bytes) : 2195456 Fcache shared bb space claimed (bytes) : 2193792 Fcache shared bb space used (bytes) : 2127336 Fcache shared bb peak used (bytes) : 2127336 Fcache shared bb headers (bytes) : 383744 Fcache shared bb fragment bodies (bytes) : 1651518 Fcache shared bb align space (bytes) : 114051 Fcache shared bb free coalesce prev : 86 Fcache shared bb free coalesce next : 905 Fcache shared bb free use larger bucket : 765 Fcache shared bb free split : 660 Fcache shared trace capacity (bytes) : 176128 Fcache shared trace peak capacity (bytes) : 176128 Fcache shared trace space claimed (bytes) : 172104 Fcache shared trace space used (bytes) : 168816 Fcache shared trace peak used (bytes) : 168816 Fcache shared trace headers (bytes) : 8384 Fcache shared trace fragment bodies (bytes) : 138915 Fcache shared trace fragment prefixes (bytes) : 18134 Fcache shared trace align space (bytes) : 6165 Fcache shared trace free coalesce prev : 1 Fcache shared trace free coalesce next : 11 Fcache shared trace free use larger bucket : 25 Fcache shared trace free split : 26 Fcache combined claimed (bytes) : 2366300 Current fcache combined capacity (bytes) : 2379776 Peak fcache combined capacity (bytes) : 2379776 Current fcache units on live list : 45 Peak fcache units on live list : 45 Fcache unit lookups : 71891 Separate shared trace direct exit stubs (bytes) : 85123 Separate shared bb direct exit stubs (bytes) : 873885 Special heap units : 10 Peak special heap units : 10 Current special heap capacity (bytes) : 966656 Peak special heap capacity (bytes) : 966656 Current heap units on live list : 67 Peak heap units on live list : 67 Heap headers (bytes) : 1840 Heap align space (bytes) : 93650 Peak heap align space (bytes) : 93654 Heap bucket pad space (bytes) : 278504 Peak heap bucket pad space (bytes) : 279072 Heap allocs in buckets : 1399863 Heap allocs variable-sized : 281 Total reserved memory : 16052224 Peak total reserved memory : 16052224 Guard pages, reserved virtual pages : 258 Peak guard pages, reserved virtual pages : 258 Current stack capacity (bytes) : 294912 Peak stack capacity (bytes) : 294912 Mmap capacity (bytes) : 2396160 Peak mmap capacity (bytes) : 2396160 Mmap reserved but not committed (bytes) : 204800 Peak mmap reserved but not committed (bytes) : 204800 Heap claimed (bytes) : 10715152 Peak heap claimed (bytes) : 10715986 Current heap capacity (bytes) : 11059200 Peak heap capacity (bytes) : 11059200 Heap reserved but not committed (bytes) : 1040384 Peak heap reserved but not committed (bytes) : 1667072 File map capacity (bytes) : 10256384 Peak file map capacity (bytes) : 10256384 Current total memory from OS (bytes) : 31780864 Peak total memory from OS (bytes) : 31780864 Our library space (bytes) : 5984256 Application reserved-only capacity (bytes) : 2203327324160 Peak application reserved-only capacity (bytes) : 2203327348736 Application committed capacity (bytes) : 151326720 Peak application committed capacity (bytes) : 155103232 Application stack capacity (bytes) : 573440 Peak application stack capacity (bytes) : 573440 Application heap capacity (bytes) : 638976 Peak application heap capacity (bytes) : 638976 Application image capacity (bytes) : 50294784 Peak application image capacity (bytes) : 57491456 Application mmap capacity (bytes) : 99819520 Peak application mmap capacity (bytes) : 99819520 Application executable capacity (bytes) : 30138368 Peak application executable capacity (bytes) : 35676160 Application read-only capacity (bytes) : 20283392 Peak application read-only capacity (bytes) : 20299776 Application writable capacity (bytes) : 46333952 Peak application writable capacity (bytes) : 46333952 Total (app + us) virtual size (bytes) : 2212611444736 Peak total (app + us) virtual size (bytes) : 2212614197248 Application virtual size (bytes) : 2203478650880 Peak application virtual size (bytes) : 2203481403392 Our additional virtual size (bytes) : 9132793856 Peak our additional virtual size (bytes) : 9132793856 Our committed capacity (bytes) : 20013056 Our peak committed capacity (bytes) : 20013056 Our reserved capacity (bytes) : 9112780800 Our peak reserved capacity (bytes) : 9124327424 App unallocatable free space : 2957312 Peak app unallocatable free space : 2957312 Our unallocatable free space : 106496 Our peak unallocatable free space : 106496 Total unallocatable free space : 3063808 Peak total unallocatable free space : 3063808 Number of unaligned allocations (TEB's etc.) : 1 Peak unaligned allocations : 1 Current vmm blocks for unreachable heap : 2678 Peak vmm blocks for unreachable heap : 2678 Current vmm blocks for stack : 84 Peak vmm blocks for stack : 84 Current vmm blocks for reachable heap : 222 Peak vmm blocks for reachable heap : 222 Current vmm blocks for cache : 720 Peak vmm blocks for cache : 720 Current vmm blocks for reachable special heap : 276 Peak vmm blocks for reachable special heap : 276 Current vmm blocks for reachable special mmap : 7 Peak vmm blocks for reachable special mmap : 7 Our virtual memory blocks in use : 3987 Peak our virtual memory blocks in use : 3987 Allocations using multiple vmm blocks : 133 Blocks used for multi-block allocs : 4185 Current vmm virtual memory in use (bytes) : 16330752 Peak vmm virtual memory in use (bytes) : 16330752 Number of landing pad areas allocated : 1 Number of safe reads : 986 Peak vmarea vector length : 45 Peak dynamo areas vector length : 11 Peak executable areas vector length : 40 Peak module areas vector length : 38 -pad_jmps fragments size overestimated : 30038 -pad_jmps excess instances coalesced w/ nxt free : 359 -pad_jmps excess instances failed to be returned : 830 -pad_jmps excess bytes failed to be returned : 19696 -pad_jmps body bytes shared bb : 148272 -pad_jmps excess bytes shared bb : 140321 Bytes shared frags ever : 1699010 -pad_jmps start_pcs shifted shared bb : 3772 -pad_jmps start_pcs shifted bytes shared bb : 7948 -pad_jmps excess bytes released shared bb : 103568 -pad_jmps no pad exits shared bb : 74293 -pad_jmps body bytes shtrace : 6141 -pad_jmps excess bytes shtrace : 5650 Bytes shared frags ever : 159984 -pad_jmps start_pcs shifted shtrace : 121 -pad_jmps start_pcs shifted bytes shtrace : 242 -pad_jmps excess bytes released shtrace : 5632 -pad_jmps inserted nops shtrace : 127 -pad_jmps inserted nop bytes shtrace : 249 -pad_jmps no pad exits shtrace : 4630 -pad_jmps body bytes temp : 13560 -pad_jmps excess bytes temp : 13468 Bytes temp frags ever : 219517 -pad_jmps start_pcs shifted temp : 47 -pad_jmps start_pcs shifted bytes temp : 92 -pad_jmps excess bytes released temp : 16452 -pad_jmps no shift stubs temp : 7397 -pad_jmps no pad exits temp : 7849 Trace fragment ending with an IBL : 44 Trace fragment ending with an IBL, return : 10 Trace fragment ending with an IBL, ind call : 29 Trace fragment ending with an IBL, ind jump : 5 ASLR sharing: compare handle with KnownDlls : 11 (End) All statistics Heap bucket usage counts and wasted memory: 0 8 count= 71030 peak_count= 531 peak_wasted= 0 peak_align= 1209 1 24 count= 651397 peak_count= 43189 peak_wasted= 158488 peak_align= 3719 2 72 count= 192893 peak_count= 12378 peak_wasted= 66312 peak_align= 44245 3 104 count= 449498 peak_count= 10460 peak_wasted= 2272 peak_align= 41136 4 112 count= 111 peak_count= 65 peak_wasted= 0 peak_align= 54 5 128 count= 30391 peak_count= 27952 peak_wasted= 904 peak_align= 355 6 152 count= 3726 peak_count= 347 peak_wasted= 440 peak_align= 1182 7 184 count= 286 peak_count= 284 peak_wasted= 1568 peak_align= 802 8 248 count= 242 peak_count= 241 peak_wasted= 5784 peak_align= 682 9 256 count= 20 peak_count= 20 peak_wasted= 0 peak_align= 32 10 512 count= 269 peak_count= 262 peak_wasted= 44000 peak_align= 562 11 -1 count= 281 peak_count= 230 peak_wasted= 430616 peak_align= 255 Non-persistent global units heap breakdown: BB Fragments: cur= 5212K, max= 5212K, #= 49424, 1= 128, new= 5101K, re= 270K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 379K, max= 379K, #= 52737, 1= 24, new= 385K, re= 851K Frag Tables: cur= 1296K, max= 1808K, #= 16, 1=1024K, new= 2392K, re= 176K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 633K, max= 633K, #= 2112, 1= 1792, new= 277K, re= 358K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 9K, max= 9K, #= 55139, 1= 48, new= 141K, re= 3735K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 9K, max= 9K, #= 49, 1= 1224, new= 9K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Total cur usage: 7539 KB Total max (not nec. all used simult.): 8051 KB Reachable global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 1049, 1= 24, new= 1K, re= 21K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 360K, max= 360K, #= 8284, 1=65536, new= 359K, re= 0K Lib Dup: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 0K, max= 0K, #= 1, 1= 8, new= 0K, re= 0K Total cur usage: 360 KB Total max (not nec. all used simult.): 361 KB Uprotected global units heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IBL Tables: cur= 6K, max= 6K, #= 12, 1= 336, new= 6K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Symbols: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Memory Mgt: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Stats: cur= 41K, max= 41K, #= 8, 1= 7352, new= 41K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 3K, max= 6K, #= 90, 1= 2048, new= 8K, re= 2K Lib Dup: cur= 1K, max= 1K, #= 2, 1= 1024, new= 1K, re= 0K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 10K, max= 10K, #= 146, 1= 912, new= 8K, re= 2K Total cur usage: 62 KB Total max (not nec. all used simult.): 65 KB Racy Up-to-date Process heap breakdown: BB Fragments: cur= 5212K, max= 5212K, #= 53944, 1= 152, new= 5102K, re= 902K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 379K, max= 379K, #= 60045, 1= 24, new= 385K, re= 1022K Frag Tables: cur= 1301K, max= 1811K, #= 27, 1=1024K, new= 2397K, re= 176K IBL Tables: cur= 33K, max= 33K, #= 25, 1= 4176, new= 35K, re= 0K Traces: cur= 764K, max= 764K, #= 2122, 1=65536, new= 409K, re= 360K FC Empties: cur= 0K, max= 0K, #= 4520, 1= 40, new= 0K, re= 317K Vm Multis: cur= 9K, max= 9K, #= 59659, 1= 48, new= 141K, re= 4052K IR: cur= 0K, max= 46K, #=1134378, 1= 104, new= 504K, re=65499K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 64K, max= 64K, #= 706, 1= 4000, new= 50K, re= 24K Symbols: cur= 331K, max= 337K, #= 44, 1=39744, new= 339K, re= 9K TH Counter: cur= 222K, max= 222K, #= 9735, 1= 16, new= 19K, re= 208K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 40K, #= 28, 1=32768, new= 37K, re= 12K Memory Mgt: cur= 30K, max= 30K, #= 68, 1= 5064, new= 29K, re= 0K Stats: cur= 41K, max= 41K, #= 8, 1= 7352, new= 41K, re= 0K SpecialHeap: cur= 936K, max= 936K, #= 42960, 1= 23, new= 936K, re= 28K Client: cur= 387K, max= 387K, #= 63481, 1=65536, new= 395K, re= 548K Lib Dup: cur= 246K, max= 246K, #= 1052, 1=16344, new= 241K, re= 108K Clean Call: cur= 0K, max= 0K, #= 112, 1= 48, new= 2K, re= 1K Other: cur= 470K, max= 470K, #= 10193, 1= 128K, new= 391K, re= 221K Total cur usage: 10463 KB Total max (not nec. all used simult.): 11036 KB Updated-at-end Process (max is total of maxes) heap breakdown: BB Fragments: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Coarse Links: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Future Frag: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Frag Tables: cur= 1K, max= 1K, #= 3, 1= 320, new= 1K, re= 0K IBL Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Traces: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K FC Empties: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Vm Multis: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K IR: cur= 0K, max= 19K, #= 2583, 1= 104, new= 34K, re= 133K RCT Tables: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K VM Areas: cur= 64K, max= 64K, #= 706, 1= 4000, new= 50K, re= 24K Symbols: cur= 331K, max= 337K, #= 44, 1=39744, new= 339K, re= 9K TH Counter: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Tombstone: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Hot Patching: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Thread Mgt: cur= 32K, max= 32K, #= 22, 1=32768, new= 32K, re= 1K Memory Mgt: cur= 18K, max= 18K, #= 17, 1= 5064, new= 18K, re= 0K Stats: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K SpecialHeap: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Client: cur= 0K, max= 2K, #= 179, 1= 128, new= 3K, re= 3K Lib Dup: cur= 245K, max= 245K, #= 1050, 1=16344, new= 240K, re= 108K Clean Call: cur= 0K, max= 0K, #= 0, 1= 0, new= 0K, re= 0K Other: cur= 79K, max= 79K, #= 272, 1=22568, new= 68K, re= 12K Total cur usage: 773 KB Total max (not nec. all used simult.): 803 KB Basic block (shared) unit 0 @0x00007ff662b5a000: capacity 16 KB, used 14 KB, not full Basic block (shared) unit 1 @0x00007ff662b4a000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 2 @0x00007ff662b3a000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 3 @0x00007ff662b2a000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 4 @0x00007ff662b1a000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 5 @0x00007ff662b0a000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 6 @0x00007ff662afa000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 7 @0x00007ff662aa0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 8 @0x00007ff662a88000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 9 @0x00007ff662a78000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 10 @0x00007ff662a68000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 11 @0x00007ff662a58000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 12 @0x00007ff662a48000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 13 @0x00007ff662a38000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 14 @0x00007ff6629fe000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 15 @0x00007ff6629ee000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 16 @0x00007ff6629d6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 17 @0x00007ff6629c6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 18 @0x00007ff6629a6000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 19 @0x00007ff662954000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 20 @0x00007ff662944000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 21 @0x00007ff662934000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 22 @0x00007ff662924000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 23 @0x00007ff662914000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 24 @0x00007ff662904000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 25 @0x00007ff6628f4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 26 @0x00007ff6628d4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 27 @0x00007ff6628c4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 28 @0x00007ff662872000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 29 @0x00007ff662862000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 30 @0x00007ff662852000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 31 @0x00007ff662842000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 32 @0x00007ff662832000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 33 @0x00007ff662822000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 34 @0x00007ff6627f0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 35 @0x00007ff6627e0000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 36 @0x00007ff6627be000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 37 @0x00007ff6627a4000: capacity 56 KB, used 56 KB, full Basic block (shared) unit 38 @0x00007ff6626c4000: capacity 56 KB, used 56 KB, full Basic block (shared) cache: capacity 2144 KB, used 2142 KB, not full fcache Basic block (shared) free list stats: # 0 0 bytes : 676 free, 569 reuse, 107 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 71 free, 56 reuse, 15 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 23 free, 21 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 94 free, 75 reuse, 19 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 44 free, 35 reuse, 9 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 41 free, 32 reuse, 9 coalesce, 5 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 93 free, 65 reuse, 28 coalesce, 19 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 76 free, 42 reuse, 34 coalesce, 32 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 1368 free, 600 reuse, 768 coalesce, 600 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 14081 requests 714 freed # 32 bytes == 7626 requests 179 freed # 36 bytes == 4896 requests 109 freed # 40 bytes == 3820 requests 77 freed # 44 bytes == 3126 requests 49 freed # 48 bytes == 2034 requests 31 freed # 52 bytes == 1587 requests 27 freed # 56 bytes == 1428 requests 31 freed # 60 bytes == 1775 requests 42 freed # 64 bytes == 971 requests 27 freed # 68 bytes == 746 requests 19 freed # 72 bytes == 598 requests 19 freed # 76 bytes == 930 requests 15 freed # 80 bytes == 913 requests 11 freed # 84 bytes == 889 requests 9 freed # 88 bytes == 867 requests 15 freed # 92 bytes == 727 requests 11 freed # 96 bytes == 478 requests 6 freed # 100 bytes == 351 requests 8 freed # 104 bytes == 275 requests 2 freed # 108 bytes == 266 requests 5 freed # 112 bytes == 185 requests 6 freed # 116 bytes == 161 requests 0 freed # 120 bytes == 159 requests 3 freed # 124 bytes == 116 requests 1 freed # 128 bytes == 106 requests 6 freed # 132 bytes == 84 requests 1 freed # 136 bytes == 66 requests 2 freed # 140 bytes == 75 requests 0 freed # 144 bytes == 55 requests 0 freed # 148 bytes == 53 requests 2 freed # 152 bytes == 56 requests 1 freed # 156 bytes == 48 requests 2 freed # 160 bytes == 35 requests 0 freed # 164 bytes == 25 requests 0 freed # 168 bytes == 18 requests 3 freed # 172 bytes == 27 requests 0 freed # 176 bytes == 17 requests 1 freed # 180 bytes == 17 requests 0 freed # 184 bytes == 21 requests 2 freed # 188 bytes == 9 requests 2 freed # 192 bytes == 14 requests 0 freed # 196 bytes == 16 requests 0 freed # 200 bytes == 12 requests 0 freed # 204 bytes == 8 requests 1 freed # 208 bytes == 7 requests 0 freed # 212 bytes == 5 requests 0 freed # 216 bytes == 8 requests 0 freed # 220 bytes == 16 requests 2 freed # 224 bytes == 4 requests 0 freed # 228 bytes == 4 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 3 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 129 requests 15 freed Trace (shared) unit 0 @0x00007ff662b6a000: capacity 4 KB, used 0 KB, not full Trace (shared) unit 1 @0x00007ff6629b6000: capacity 56 KB, used 56 KB, full Trace (shared) unit 2 @0x00007ff6628e4000: capacity 56 KB, used 56 KB, full Trace (shared) unit 3 @0x00007ff6626d4000: capacity 56 KB, used 56 KB, full Trace (shared) cache: capacity 172 KB, used 168 KB, not full fcache Trace (shared) free list stats: # 0 0 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 1 free, 0 reuse, 1 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 0 free, 0 reuse, 0 coalesce, 0 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 1 free, 1 reuse, 0 coalesce, 0 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 5 free, 5 reuse, 0 coalesce, 2 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 36 free, 25 reuse, 11 coalesce, 24 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Trace (shared) requests and frees histogram: # 40 bytes == 15 requests 0 freed # 48 bytes == 133 requests 2 freed # 56 bytes == 108 requests 0 freed # 64 bytes == 95 requests 0 freed # 72 bytes == 74 requests 0 freed # 80 bytes == 67 requests 0 freed # 88 bytes == 43 requests 0 freed # 96 bytes == 33 requests 0 freed # 104 bytes == 31 requests 0 freed # 112 bytes == 19 requests 0 freed # 120 bytes == 27 requests 0 freed # 128 bytes == 22 requests 0 freed # 136 bytes == 23 requests 1 freed # 144 bytes == 12 requests 0 freed # 152 bytes == 26 requests 1 freed # 160 bytes == 23 requests 0 freed # 168 bytes == 17 requests 0 freed # 176 bytes == 8 requests 0 freed # 184 bytes == 10 requests 0 freed # 192 bytes == 12 requests 0 freed # 200 bytes == 13 requests 0 freed # 208 bytes == 6 requests 0 freed # 216 bytes == 10 requests 0 freed # 224 bytes == 2 requests 0 freed # 232 bytes == 14 requests 0 freed # 240 bytes == 14 requests 0 freed # 248 bytes == 11 requests 0 freed # 252 bytes == 230 requests 4 freed Currently live process locks: 1 lock 0x000000001559a8e0: name=innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 rank=94 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000000001559a000 lock count_times_acquired= 101 0 0 0 0+2 innermost_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:227 2 lock 0x000000001559a000: name=options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 rank=89 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d0b0 lock count_times_acquired= 32 0 0 0 0+2 options_lock(readwrite)@D:\a\dynamorio\dynamorio\core\options.c:270 3 lock 0x000000001559d0b0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d138 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 4 lock 0x000000001559d138: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d1c0 lock count_times_acquired= 76 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 5 lock 0x000000001559d1c0: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559d248 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 6 lock 0x000000001559d248: name=datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 rank=92 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ab20 lock count_times_acquired= 1 0 0 0 0+2 datasec_selfprot_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:3339 7 lock 0x000000001559ab20: name=logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 rank=85 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a150 lock count_times_acquired= 9 0 0 0 0+2 logdir_mutex(recursive)@D:\a\dynamorio\dynamorio\core\utils.c:2638 8 lock 0x000000001559a150: name=all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 rank=7 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e280 lock count_times_acquired= 142 0 0 0 0+2 all_threads_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:270 9 lock 0x000000001555e280: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ac50 lock count_times_acquired= 2 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 10 lock 0x000000001559ac50: name=request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 rank=82 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001555e1b8 lock count_times_acquired= 3 0 0 0 0+2 request_region_be_heap_reachable_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:444 11 lock 0x000000001555e1b8: name=vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 rank=73 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b3a0 lock count_times_acquired= 3 0 0 0 0+2 vmh_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:952 12 lock 0x000000001559b3a0: name=privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 rank=48 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ae20 lock count_times_acquired= 10 0 0 0 0+2 privload_lock(recursive)@D:\a\dynamorio\dynamorio\core\loader_shared.c:61 13 lock 0x000000001559ae20: name=heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 rank=72 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ad80 lock count_times_acquired= 140 0 0 0 0+2 heap_unit_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:301 14 lock 0x000000001559ad80: name=global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 rank=71 owner=0 owning_dc=0x0000000000000000 contended_event=0x220 prev=0x000001e60fec2528 lock count_times_acquired= 273014 count_times_contended= 8 0 count_times_spin_only= 7 0+2 global_alloc_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:315 15 lock 0x000001e60fec2528: name=dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 rank=69 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2f50 lock count_times_acquired= 1481871 count_times_contended= 9 0 0 0+2 dynamo_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1599 16 lock 0x000001e60fec2f50: name=eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 rank=91 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa00 lock count_times_acquired= 1 0 0 0 0+2 eventlog_mutex(mutex)@D:\a\dynamorio\dynamorio\core\win32\eventlog.c:776 17 lock 0x000000001559aa00: name=prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 rank=88 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2430 lock count_times_acquired= 2 0 0 0 0+2 prng_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:2006 18 lock 0x000001e60fec2430: name=landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 rank=68 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bab0 lock count_times_acquired= 761008 0 0 0 0+2 landing_pad_areas_lock(readwrite)@D:\a\dynamorio\dynamorio\core\heap.c:2283 19 lock 0x000000001559bab0: name=map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 rank=70 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4750 lock count_times_acquired= 115 0 0 0 0+2 map_intercept_pc_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\callback.c:174 20 lock 0x000001e60fee4750: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fee4d60 lock count_times_acquired= 1192 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 21 lock 0x000001e60fee4d60: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec48a0 lock count_times_acquired= 1193 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 22 lock 0x000001e60fec48a0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5850 lock count_times_acquired= 1349 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 23 lock 0x000001e60fec5850: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec5a68 lock count_times_acquired= 1 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 24 lock 0x000001e60fec5a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fefd3f0 lock count_times_acquired= 1061 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 25 lock 0x000001e60fefd3f0: name=client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 rank=63 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1070 lock count_times_acquired= 119 0 0 0 0+2 client_aux_libs(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:696 26 lock 0x000001e60fed1070: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 contended_event=0x310 prev=0x000000001559a710 lock count_times_acquired= 102670 count_times_contended= 4 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 27 lock 0x000000001559a710: name=allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 rank=66 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60feffa48 lock count_times_acquired= 90 0 0 0 0+2 allunits_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:589 28 lock 0x000001e60feffa48: name=fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 rank=67 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed14f0 lock count_times_acquired= 71936 0 0 0 0+2 fcache_unit_areas(readwrite)@D:\a\dynamorio\dynamorio\core\fcache.c:881 29 lock 0x000001e60fed14f0: name=shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 rank=17 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a320 lock count_times_acquired= 2230 0 0 0 0+2 shared_cache_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:1598 30 lock 0x000000001559a320: name=shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 rank=14 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a0c0 lock count_times_acquired= 1079 0 0 0 0+2 shared_cache_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:160 31 lock 0x000000001559a0c0: name=thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 rank=4 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b570 lock count_times_acquired= 18 0 0 0 0+2 thread_initexit_lock(mutex)@D:\a\dynamorio\dynamorio\core\dynamo.c:274 32 lock 0x000000001559b570: name=callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 rank=45 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec9ab8 lock count_times_acquired= 56207 0 0 0 0+2 callback_registration_lock(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:122 33 lock 0x000001e60fec9ab8: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff77110 lock count_times_acquired= 6 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 34 lock 0x000001e60ff77110: name=written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 rank=27 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b110 lock count_times_acquired= 1 0 0 0 0+2 written_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1632 35 lock 0x000000001559b110: name=module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 rank=28 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff011f0 lock count_times_acquired= 151575 0 0 0 0+2 module_data_lock(readwrite)@D:\a\dynamorio\dynamorio\core\module_list.c:59 36 lock 0x000001e60ff011f0: name=native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 rank=53 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559bbe0 lock count_times_acquired= 44 0 0 0 0+2 native_exec_areas(readwrite)@D:\a\dynamorio\dynamorio\core\native_exec.c:70 37 lock 0x000000001559bbe0: name=process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 rank=35 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76c38 lock count_times_acquired= 270255 count_times_contended= 5 0 count_times_spin_only= 5 0+2 process_module_vector_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\module.c:265 38 lock 0x000001e60ff76c38: name=executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 rank=26 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff7cab0 lock count_times_acquired= 18790 0 0 0 0+2 executable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1623 39 lock 0x000001e60ff7cab0: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd538 lock count_times_acquired= 2 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 40 lock 0x000001e60fecd538: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd740 lock count_times_acquired= 1 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 41 lock 0x000001e60fecd740: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd688 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 42 lock 0x000001e60fecd688: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecda00 lock count_times_acquired= 8 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 43 lock 0x000001e60fecda00: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd7d8 lock count_times_acquired= 41 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 44 lock 0x000001e60fecd7d8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece168 lock count_times_acquired= 198 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 45 lock 0x000001e60fece168: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece048 lock count_times_acquired= 4451 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 46 lock 0x000001e60fece048: name=dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd890 lock count_times_acquired= 4727 0 0 0 0+2 dr_client_mutex(recursive)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3699 47 lock 0x000001e60fecd890: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd948 lock count_times_acquired= 969 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 48 lock 0x000001e60fecd948: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecd5d0 lock count_times_acquired= 871 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 49 lock 0x000001e60fecd5d0: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece330 lock count_times_acquired= 53944 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 50 lock 0x000001e60fece330: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aa90 lock count_times_acquired= 316 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 51 lock 0x000000001559aa90: name=report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 rank=83 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec3a68 lock count_times_acquired= 2 0 0 0 0+2 report_buf_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:1998 52 lock 0x000001e60fec3a68: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff21038 lock count_times_acquired= 6 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 53 lock 0x000001e60ff21038: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00e50 lock count_times_acquired= 400493 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 54 lock 0x000001e60ff00e50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00c50 lock count_times_acquired= 702576 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 55 lock 0x000001e60ff00c50: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b620 lock count_times_acquired= 652058 count_times_contended= 3 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 56 lock 0x000000001559b620: name=bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 rank=5 owner=1188 owning_dc=0x000001e60ff1f080 0x0 prev=0x000001e60ff77208 lock count_times_acquired= 50480 count_times_contended= 115 0 count_times_spin_only= 115 0+2 bb_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\arch\interp.c:119 57 lock 0x000001e60ff77208: name=shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 rank=19 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff01050 lock count_times_acquired= 372459 count_times_contended= 3 0 count_times_spin_only= 2 0+2 shared_vm_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1593 58 lock 0x000001e60ff01050: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fed1980 lock count_times_acquired= 412443 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 59 lock 0x000001e60fed1980: name=special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 rank=30 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a7a0 lock count_times_acquired= 44224 0 0 0 0+2 special_heap_lock(mutex)@D:\a\dynamorio\dynamorio\core\heap.c:5139 60 lock 0x000000001559a7a0: name=change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 rank=18 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559ace0 lock count_times_acquired= 63504 0 0 0 0+2 change_linking_lock(recursive)@D:\a\dynamorio\dynamorio\core\link.c:106 61 lock 0x000000001559ace0: name=low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 rank=44 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff20f88 lock count_times_acquired= 210654 count_times_contended= 5 0 count_times_spin_only= 5 0+2 low_on_memory_pending_lock(recursive)@D:\a\dynamorio\dynamorio\core\heap.c:319 62 lock 0x000001e60ff20f88: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aec0 lock count_times_acquired= 4499 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 63 lock 0x000000001559aec0: name=trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 rank=3 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559aff0 lock count_times_acquired= 1056 0 0 0 0+2 trace_building_lock(mutex)@D:\a\dynamorio\dynamorio\core\monitor.c:95 64 lock 0x000000001559aff0: name=lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 rank=16 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff76d30 lock count_times_acquired= 1071 0 0 0 0+2 lazy_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:416 65 lock 0x000001e60ff76d30: name=pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 rank=37 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fece3f8 lock count_times_acquired= 243 0 0 0 0+2 pretend_writable_areas(readwrite)@D:\a\dynamorio\dynamorio\core\vmareas.c:1625 66 lock 0x000001e60fece3f8: name=dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2778 lock count_times_acquired= 168 0 0 0 0+2 dr_client_mutex(mutex)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3527 67 lock 0x000001e60fec2778: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fec2b88 lock count_times_acquired= 254 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 68 lock 0x000001e60fec2b88: name=HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 rank=49 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b870 lock count_times_acquired= 154 0 0 0 0+2 HTLOCK_RANK(readwrite)@d:\a\dynamorio\dynamorio\core\hashtablex.h:538 69 lock 0x000000001559b870: name=snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 rank=36 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559af60 lock count_times_acquired= 52 0 0 0 0+2 snapshot_lock(mutex)@D:\a\dynamorio\dynamorio\core\win32\os.c:79 70 lock 0x000000001559af60: name=shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 rank=15 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a680 lock count_times_acquired= 22 0 0 0 0+2 shared_delete_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:414 71 lock 0x000000001559a680: name=unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 rank=24 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b080 lock count_times_acquired= 8 0 0 0 0+2 unit_flush_lock(mutex)@D:\a\dynamorio\dynamorio\core\fcache.c:591 72 lock 0x000000001559b080: name=last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 rank=74 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdc28 lock count_times_acquired= 11 0 0 0 0+2 last_deallocated_lock(mutex)@D:\a\dynamorio\dynamorio\core\vmareas.c:411 73 lock 0x000001e60fecdc28: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559b310 lock count_times_acquired= 200 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 74 lock 0x000000001559b310: name=all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 rank=2 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff00af8 lock count_times_acquired= 2 0 0 0 0+2 all_threads_synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:94 75 lock 0x000001e60ff00af8: name=coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 rank=58 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdd98 lock count_times_acquired= 20 0 0 0 0+2 coarse_stub_areas(readwrite)@D:\a\dynamorio\dynamorio\core\link.c:2331 76 lock 0x000001e60fecdd98: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fecdab8 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 77 lock 0x000001e60fecdab8: name=dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 rank=41 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ffeee30 lock count_times_acquired= 2 0 0 0 0+2 dr_client_mutex(readwrite)@D:\a\dynamorio\dynamorio\core\lib\instrument.c:3629 78 lock 0x000001e60ffeee30: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff967e0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 79 lock 0x000001e60ff967e0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60ff96730 lock count_times_acquired= 18422 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 80 lock 0x000001e60ff96730: name=fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 rank=21 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff1e10 lock count_times_acquired= 21 0 0 0 0+2 fragment_delete_mutex(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2023 81 lock 0x000001e60fff1e10: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e61077fcd0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 82 lock 0x000001e61077fcd0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff4df0 lock count_times_acquired= 1300 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 83 lock 0x000001e60fff4df0: name=thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 rank=93 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e6107837c0 lock count_times_acquired= 1 0 0 0 0+2 thread_stats_lock(mutex)@D:\a\dynamorio\dynamorio\core\utils.c:3026 84 lock 0x000001e6107837c0: name=linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 rank=8 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff4740 lock count_times_acquired= 1104 0 0 0 0+2 linking_lock(mutex)@D:\a\dynamorio\dynamorio\core\fragment.c:2031 85 lock 0x000001e60fff4740: name=synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:144 rank=11 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff7720 lock count_times_acquired= 5 0 0 0 0+2 synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:144 86 lock 0x000001e60fff7720: name=synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:144 rank=11 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000001e60fff1760 lock count_times_acquired= 5 0 0 0 0+2 synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:144 87 lock 0x000001e60fff1760: name=synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:144 rank=11 owner=0 owning_dc=0x0000000000000000 0x0 prev=0x000000001559a8e0 lock count_times_acquired= 5 0 0 0 0+2 synch_lock(mutex)@D:\a\dynamorio\dynamorio\core\synch.c:144 Currently live process locks: 87, acquired 6199406, contended 152 (current only) vmm_heap_reserve_blocks vmcode: size=65536 => 65536 in blocks=16 free_blocks=129847 vmm_heap_reserve_blocks vmcode: size=65536 blocks=16 p=0x00007ff662b79000 index=1225 vmm_heap_reserve vmcode: size=65536 p=0x00007ff662b79000 heap_mmap: 4096 bytes [/ 57344] @ 0x00007ff662b7a000 fcache Basic block (shared) free list stats: # 0 0 bytes : 676 free, 569 reuse, 107 coalesce, 0 split 0 bytes : 0 live, 0 charge, 0 waste # 1 44 bytes : 71 free, 56 reuse, 15 coalesce, 0 split 44 bytes : 0 live, 0 charge, 0 waste # 2 52 bytes : 23 free, 21 reuse, 2 coalesce, 0 split 52 bytes : 0 live, 0 charge, 0 waste # 3 56 bytes : 94 free, 75 reuse, 19 coalesce, 0 split 56 bytes : 0 live, 0 charge, 0 waste # 4 64 bytes : 44 free, 35 reuse, 9 coalesce, 4 split 64 bytes : 0 live, 0 charge, 0 waste # 5 72 bytes : 41 free, 32 reuse, 9 coalesce, 5 split 72 bytes : 0 live, 0 charge, 0 waste # 6 80 bytes : 93 free, 65 reuse, 28 coalesce, 19 split 80 bytes : 0 live, 0 charge, 0 waste # 7 112 bytes : 76 free, 42 reuse, 34 coalesce, 32 split 112 bytes : 0 live, 0 charge, 0 waste # 8 172 bytes : 1368 free, 600 reuse, 768 coalesce, 600 split 172 bytes : 0 live, 0 charge, 0 waste # 0 0 bytes == 0 live, 0 charge, 0 waste # 1 44 bytes == 0 live, 0 charge, 0 waste # 2 52 bytes == 0 live, 0 charge, 0 waste # 3 56 bytes == 0 live, 0 charge, 0 waste # 4 64 bytes == 0 live, 0 charge, 0 waste # 5 72 bytes == 0 live, 0 charge, 0 waste # 6 80 bytes == 0 live, 0 charge, 0 waste # 7 112 bytes == 0 live, 0 charge, 0 waste # 8 172 bytes == 0 live, 0 charge, 0 waste fcache Basic block (shared) requests and frees histogram: # 28 bytes == 14321 requests 714 freed # 32 bytes == 7761 requests 179 freed # 36 bytes == 4965 requests 109 freed # 40 bytes == 3885 requests 77 freed # 44 bytes == 3186 requests 49 freed # 48 bytes == 2060 requests 31 freed # 52 bytes == 1612 requests 27 freed # 56 bytes == 1452 requests 31 freed # 60 bytes == 1799 requests 42 freed # 64 bytes == 984 requests 27 freed # 68 bytes == 757 requests 19 freed # 72 bytes == 609 requests 19 freed # 76 bytes == 962 requests 15 freed # 80 bytes == 944 requests 11 freed # 84 bytes == 924 requests 9 freed # 88 bytes == 888 requests 15 freed # 92 bytes == 738 requests 11 freed # 96 bytes == 489 requests 6 freed # 100 bytes == 358 requests 8 freed # 104 bytes == 283 requests 2 freed # 108 bytes == 273 requests 5 freed # 112 bytes == 190 requests 6 freed # 116 bytes == 167 requests 0 freed # 120 bytes == 164 requests 3 freed # 124 bytes == 119 requests 1 freed # 128 bytes == 106 requests 6 freed # 132 bytes == 85 requests 1 freed # 136 bytes == 66 requests 2 freed # 140 bytes == 76 requests 0 freed # 144 bytes == 55 requests 0 freed # 148 bytes == 55 requests 2 freed # 152 bytes == 59 requests 1 freed # 156 bytes == 50 requests 2 freed # 160 bytes == 35 requests 0 freed # 164 bytes == 25 requests 0 freed # 168 bytes == 18 requests 3 freed # 172 bytes == 27 requests 0 freed # 176 bytes == 17 requests 1 freed # 180 bytes == 17 requests 0 freed # 184 bytes == 21 requests 2 freed # 188 bytes == 9 requests 2 freed # 192 bytes == 14 requests 0 freed # 196 bytes == 16 requests 0 freed # 200 bytes == 12 requests 0 freed # 204 bytes == 8 requests 1 freed # 208 bytes == 7 requests 0 freed # 212 bytes == 5 requests 0 freed # 216 bytes == 8 requests 0 freed # 220 bytes == 17 requests 2 freed # 224 bytes == 5 requests 0 freed # 228 bytes == 4 requests 0 freed # 232 bytes == 7 requests 0 freed # 236 bytes == 3 requests 0 freed # 240 bytes == 5 requests 0 freed # 244 bytes == 3 requests 0 freed # 248 bytes == 1 requests 0 freed # 252 bytes == 129 requests 15 freed vmm_heap_reserve_blocks vmheap: size=270336 => 270336 in blocks=66 free_blocks=2094390 vmm_heap_reserve_blocks vmheap: size=270336 blocks=66 p=0x000001e61094c000 index=2764 vmm_heap_reserve vmheap: size=270336 p=0x000001e61094c000 New heap unit: 0x000001e61094d000-0x000001e61098d000 Creating new heap unit 33 (4 [/256] KB) adding exec areas in region 0x000001e810470000 0x000001e810470000-0x000001e810471000 rw-- commit allocbase=0x000001e810470000 removing exec areas in region 0x000001e810470000 0x000001e810470000-0x000001e810471000 rw-- commit allocbase=0x000001e810470000