# Flog Txt Version 1 # Analyzer Version: 4.3.0 # Analyzer Build Date: Sep 20 2021 05:59:55 # Log Creation Date: 27.09.2021 18:05:56.073 Process: id = "1" image_name = "pyzajnlcl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\pyzajnlcl.exe" page_root = "0x1b02f000" os_pid = "0x137c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x664" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 119 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 120 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 121 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 122 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 123 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 124 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 125 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 126 start_va = 0x1e0000 end_va = 0x201fff monitored = 1 entry_point = 0x1e1bac region_type = mapped_file name = "pyzajnlcl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\pyzajnlcl.exe") Region: id = 127 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 128 start_va = 0x77260000 end_va = 0x773dafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 129 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 130 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 131 start_va = 0x7fff0000 end_va = 0x7ffc5f80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 132 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 133 start_va = 0x7ffc5f9d1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffc5f9d1000" filename = "" Region: id = 271 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 272 start_va = 0x62ee0000 end_va = 0x62f2ffff monitored = 0 entry_point = 0x62ef8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 273 start_va = 0x62f30000 end_va = 0x62fa9fff monitored = 0 entry_point = 0x62f43290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 274 start_va = 0x74530000 end_va = 0x7460ffff monitored = 0 entry_point = 0x74543980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 275 start_va = 0x62fb0000 end_va = 0x62fb7fff monitored = 0 entry_point = 0x62fb17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 276 start_va = 0x210000 end_va = 0x39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 277 start_va = 0x74530000 end_va = 0x7460ffff monitored = 0 entry_point = 0x74543980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 278 start_va = 0x76c20000 end_va = 0x76d9dfff monitored = 0 entry_point = 0x76cd1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 279 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 280 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 281 start_va = 0x600000 end_va = 0x6bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 282 start_va = 0x73ee0000 end_va = 0x73f71fff monitored = 0 entry_point = 0x73f20380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 283 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 284 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 285 start_va = 0x76300000 end_va = 0x76446fff monitored = 0 entry_point = 0x76311cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 286 start_va = 0x76010000 end_va = 0x7615efff monitored = 0 entry_point = 0x760c6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 287 start_va = 0x210000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 288 start_va = 0x2a0000 end_va = 0x39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 289 start_va = 0x6c0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 290 start_va = 0x74a90000 end_va = 0x75e8efff monitored = 0 entry_point = 0x74c4b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 291 start_va = 0x74290000 end_va = 0x7434dfff monitored = 0 entry_point = 0x742c5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 292 start_va = 0x76fb0000 end_va = 0x76fe6fff monitored = 0 entry_point = 0x76fb3b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 293 start_va = 0x764b0000 end_va = 0x769a8fff monitored = 0 entry_point = 0x766b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 294 start_va = 0x76da0000 end_va = 0x76f5cfff monitored = 0 entry_point = 0x76e82a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 295 start_va = 0x75f60000 end_va = 0x7600cfff monitored = 0 entry_point = 0x75f74f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 296 start_va = 0x73f90000 end_va = 0x73fadfff monitored = 0 entry_point = 0x73f9b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 297 start_va = 0x73f80000 end_va = 0x73f89fff monitored = 0 entry_point = 0x73f82a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 298 start_va = 0x75ef0000 end_va = 0x75f47fff monitored = 0 entry_point = 0x75f325c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 299 start_va = 0x74a40000 end_va = 0x74a83fff monitored = 0 entry_point = 0x74a59d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 300 start_va = 0x76a90000 end_va = 0x76b0afff monitored = 0 entry_point = 0x76aae970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 301 start_va = 0x76f60000 end_va = 0x76fa4fff monitored = 0 entry_point = 0x76f7de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 302 start_va = 0x74350000 end_va = 0x7435bfff monitored = 0 entry_point = 0x74353930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 303 start_va = 0x77180000 end_va = 0x7720cfff monitored = 0 entry_point = 0x771c9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 304 start_va = 0x77210000 end_va = 0x77253fff monitored = 0 entry_point = 0x77217410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 305 start_va = 0x75f50000 end_va = 0x75f5efff monitored = 0 entry_point = 0x75f52e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 306 start_va = 0x76b10000 end_va = 0x76bfafff monitored = 0 entry_point = 0x76b4d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 307 start_va = 0x250000 end_va = 0x279fff monitored = 0 entry_point = 0x255680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 308 start_va = 0x7c0000 end_va = 0x947fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007c0000" filename = "" Region: id = 309 start_va = 0x77150000 end_va = 0x7717afff monitored = 0 entry_point = 0x77155680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 310 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 311 start_va = 0x250000 end_va = 0x250fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 312 start_va = 0x950000 end_va = 0xad0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000950000" filename = "" Region: id = 313 start_va = 0xae0000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ae0000" filename = "" Region: id = 314 start_va = 0x1ee0000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 315 start_va = 0x1ee0000 end_va = 0x1f70fff monitored = 0 entry_point = 0x1f18cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 316 start_va = 0x20a0000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 317 start_va = 0x1ee0000 end_va = 0x1f5dfff monitored = 1 entry_point = 0x1f39424 region_type = mapped_file name = "2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll") Region: id = 318 start_va = 0x743f0000 end_va = 0x74481fff monitored = 0 entry_point = 0x74428cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 319 start_va = 0x6cd30000 end_va = 0x6cd37fff monitored = 0 entry_point = 0x6cd317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 320 start_va = 0x6cc90000 end_va = 0x6cd21fff monitored = 0 entry_point = 0x6cc9dd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Region: id = 321 start_va = 0x20b0000 end_va = 0x22affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 322 start_va = 0x1f60000 end_va = 0x205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 323 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 324 start_va = 0x70040000 end_va = 0x700b4fff monitored = 0 entry_point = 0x70079a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 325 start_va = 0x3a0000 end_va = 0x3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003a0000" filename = "" Region: id = 326 start_va = 0x74120000 end_va = 0x7423efff monitored = 0 entry_point = 0x74165980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 327 start_va = 0x270000 end_va = 0x270fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000270000" filename = "" Region: id = 328 start_va = 0x20b0000 end_va = 0x216bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020b0000" filename = "" Region: id = 329 start_va = 0x22a0000 end_va = 0x22affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022a0000" filename = "" Region: id = 330 start_va = 0x270000 end_va = 0x273fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000270000" filename = "" Region: id = 331 start_va = 0x6f880000 end_va = 0x6f89cfff monitored = 0 entry_point = 0x6f883b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 332 start_va = 0x280000 end_va = 0x281fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000280000" filename = "" Region: id = 333 start_va = 0x6ead0000 end_va = 0x6ecdefff monitored = 0 entry_point = 0x6eb7b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 334 start_va = 0x290000 end_va = 0x290fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 335 start_va = 0x3a0000 end_va = 0x3a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003a0000" filename = "" Region: id = 336 start_va = 0x3e0000 end_va = 0x3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003e0000" filename = "" Region: id = 337 start_va = 0x290000 end_va = 0x293fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 338 start_va = 0x3b0000 end_va = 0x3b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003b0000" filename = "" Region: id = 339 start_va = 0x3c0000 end_va = 0x3c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003c0000" filename = "" Region: id = 340 start_va = 0x3d0000 end_va = 0x3d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003d0000" filename = "" Region: id = 341 start_va = 0x3f0000 end_va = 0x3f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003f0000" filename = "" Region: id = 342 start_va = 0x2060000 end_va = 0x2064fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 343 start_va = 0x22b0000 end_va = 0x25e6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 344 start_va = 0x2070000 end_va = 0x2080fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 345 start_va = 0x2170000 end_va = 0x2180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 346 start_va = 0x2090000 end_va = 0x209cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 347 start_va = 0x2190000 end_va = 0x219ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 348 start_va = 0x6cbe0000 end_va = 0x6cc4ffff monitored = 0 entry_point = 0x6cc1ec20 region_type = mapped_file name = "msvcp140.dll" filename = "\\Windows\\SysWOW64\\msvcp140.dll" (normalized: "c:\\windows\\syswow64\\msvcp140.dll") Region: id = 349 start_va = 0x6cbc0000 end_va = 0x6cbd3fff monitored = 0 entry_point = 0x6cbce290 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Windows\\SysWOW64\\vcruntime140.dll" (normalized: "c:\\windows\\syswow64\\vcruntime140.dll") Region: id = 350 start_va = 0x6cad0000 end_va = 0x6cbb0fff monitored = 0 entry_point = 0x6cafe6b0 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\SysWOW64\\ucrtbase.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase.dll") Region: id = 351 start_va = 0x71970000 end_va = 0x7199efff monitored = 0 entry_point = 0x7197bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 352 start_va = 0x75e90000 end_va = 0x75eeefff monitored = 0 entry_point = 0x75e94af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 353 start_va = 0x769b0000 end_va = 0x769c2fff monitored = 0 entry_point = 0x769b1d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 354 start_va = 0x6cc80000 end_va = 0x6cc89fff monitored = 0 entry_point = 0x6cc828d0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 355 start_va = 0x21a0000 end_va = 0x21a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 356 start_va = 0x21b0000 end_va = 0x21bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 357 start_va = 0x25f0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025f0000" filename = "" Region: id = 358 start_va = 0x21b0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 359 start_va = 0x21d0000 end_va = 0x21d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021d0000" filename = "" Region: id = 360 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 361 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 362 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 363 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 364 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 365 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 366 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 367 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 368 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 369 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 370 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 371 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 372 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 373 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 374 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 375 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 376 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 377 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 378 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 379 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 380 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 381 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 382 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 383 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 384 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 385 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 386 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 387 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 388 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 389 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 390 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 391 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 392 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 393 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 394 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 395 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 396 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 397 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 398 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 399 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 400 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 401 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 402 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 403 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 404 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 405 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 406 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 407 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 408 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 409 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 410 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 411 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 412 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 413 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 414 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 415 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 416 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 417 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 418 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 419 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 420 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 421 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 422 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 423 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 424 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 425 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 426 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 427 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 428 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 429 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 430 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 431 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 432 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 433 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 434 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 435 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 436 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 437 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 438 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 439 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 440 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 441 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 442 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 443 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 444 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 445 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 446 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 447 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 448 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 449 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 450 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 451 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 452 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 453 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 454 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 455 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 456 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 457 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 458 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 459 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 460 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 461 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 462 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 463 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 464 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 465 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 466 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 467 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 468 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 469 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 470 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 471 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 472 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 473 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 474 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 475 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 476 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 477 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 478 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 479 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 480 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 481 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 482 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 483 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 484 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 485 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 486 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 487 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 488 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 489 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 490 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 491 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 492 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 493 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 494 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 495 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 496 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 497 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 498 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 499 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 500 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 501 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 502 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 503 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 504 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 505 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 506 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 507 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 508 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 509 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 510 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 511 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 512 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 513 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 514 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 515 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 516 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 517 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 518 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 519 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 520 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 521 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 522 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 523 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 524 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 525 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 526 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 527 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 528 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 529 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 530 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 531 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 532 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 533 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 534 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 535 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 536 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 537 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 538 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 539 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 540 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 541 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 542 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 543 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 544 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 545 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 546 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 547 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 548 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 549 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 550 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 551 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 552 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 553 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 554 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 555 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 556 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 557 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 558 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 559 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 560 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 561 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 562 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 563 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 564 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 565 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 566 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 567 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 568 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 569 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 570 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 571 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 572 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 573 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 574 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 575 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 576 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 577 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 578 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 579 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 580 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 581 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 582 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 583 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 584 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 585 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 586 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 587 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 588 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 589 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 590 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 591 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 592 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 593 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 594 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 595 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 596 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 597 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 598 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 599 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 600 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 601 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 602 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 603 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 604 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 605 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 606 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 607 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 608 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 609 start_va = 0x21b0000 end_va = 0x21b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 610 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 611 start_va = 0x210000 end_va = 0x22dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 612 start_va = 0x230000 end_va = 0x235fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 613 start_va = 0x210000 end_va = 0x215fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Thread: id = 1 os_tid = 0x1380 [0094.311] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0094.311] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76c20000 [0094.312] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76cdd740 [0094.312] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76c20000 [0094.312] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76ce4490 [0094.312] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76cdd7a0 [0094.314] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76c20000 [0094.316] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76cdd740 [0094.316] GetProcessHeap () returned 0x2a0000 [0094.316] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76c20000 [0094.317] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76ce4490 [0094.317] GetLastError () returned 0xcb [0094.317] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76ccf350 [0094.317] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76cdd7a0 [0094.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x364) returned 0x2bb708 [0094.318] SetLastError (dwErrCode=0xcb) [0094.318] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xe00) returned 0x2bba78 [0094.320] GetStartupInfoW (in: lpStartupInfo=0x19fe9c | out: lpStartupInfo=0x19fe9c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0094.320] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0094.320] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0094.320] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0094.320] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll\"" [0094.321] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll\"" [0094.321] GetACP () returned 0x4e4 [0094.321] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x220) returned 0x2b7f00 [0094.321] IsValidCodePage (CodePage=0x4e4) returned 1 [0094.321] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19febc | out: lpCPInfo=0x19febc) returned 1 [0094.321] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f784 | out: lpCPInfo=0x19f784) returned 1 [0094.321] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd98, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0094.321] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd98, cbMultiByte=256, lpWideCharStr=0x19f528, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ젻\x1eĀ") returned 256 [0094.321] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ젻\x1eĀ", cchSrc=256, lpCharType=0x19f798 | out: lpCharType=0x19f798) returned 1 [0094.322] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd98, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0094.322] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd98, cbMultiByte=256, lpWideCharStr=0x19f4d8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0094.322] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x76c20000 [0094.322] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringEx") returned 0x76cc95f0 [0094.322] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0094.322] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x19f2c8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0094.322] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x19fc98, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x10X£¤Ôþ\x19", lpUsedDefaultChar=0x0) returned 256 [0094.322] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd98, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0094.322] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd98, cbMultiByte=256, lpWideCharStr=0x19f4f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᖉ\x1fĀ") returned 256 [0094.322] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᖉ\x1fĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0094.322] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᖉ\x1fĀ", cchSrc=256, lpDestStr=0x19f2e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0094.322] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x19fb98, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x10X£¤Ôþ\x19", lpUsedDefaultChar=0x0) returned 256 [0094.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x80) returned 0x2b0728 [0094.323] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1fde10, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\pyzajnlcl.exe")) returned 0x2b [0094.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x12c) returned 0x2aea98 [0094.323] RtlInitializeSListHead (in: ListHead=0x1fdd40 | out: ListHead=0x1fdd40) [0094.323] GetLastError () returned 0x0 [0094.323] SetLastError (dwErrCode=0x0) [0094.323] GetEnvironmentStringsW () returned 0x2b9c10* [0094.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xa1a) returned 0x2bc880 [0094.323] FreeEnvironmentStringsW (penv=0x2b9c10) returned 1 [0094.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x90) returned 0x2a93d8 [0094.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3e) returned 0x2b2c20 [0094.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x5c) returned 0x2b1908 [0094.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x6e) returned 0x2ae230 [0094.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x78) returned 0x2afdc8 [0094.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x62) returned 0x2ae620 [0094.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x28) returned 0x2af1c8 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x48) returned 0x2ae3d0 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1a) returned 0x2aaa38 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3a) returned 0x2b2b48 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x62) returned 0x2adc70 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2a) returned 0x2b0410 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2e) returned 0x2b0598 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1c) returned 0x2aab00 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xd2) returned 0x2b8128 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x7c) returned 0x2b1820 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x36) returned 0x2b5330 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3a) returned 0x2b2878 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x90) returned 0x2ae448 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2add10 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x30) returned 0x2b0608 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x36) returned 0x2b5370 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x48) returned 0x2aebd0 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x52) returned 0x2b1fd8 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3c) returned 0x2b2b00 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xd6) returned 0x2b8a18 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2e) returned 0x2b0448 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1e) returned 0x2aaa60 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2c) returned 0x2b0480 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x54) returned 0x2ae6a8 [0094.324] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x52) returned 0x2b2210 [0094.325] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2b8fb8 [0094.325] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x42) returned 0x2ae708 [0094.325] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2c) returned 0x2b04b8 [0094.325] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x44) returned 0x2b2038 [0094.325] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2b9018 [0094.325] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc880 | out: hHeap=0x2a0000) returned 1 [0094.325] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x800) returned 0x2b9c10 [0094.325] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0094.325] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1e21d9) returned 0x0 [0094.326] GetStartupInfoW (in: lpStartupInfo=0x19ff00 | out: lpStartupInfo=0x19ff00*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0094.326] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll\"" [0094.326] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll\"", pNumArgs=0x19feec | out: pNumArgs=0x19feec) returned 0x2ba418*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe" [0094.327] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll") returned 0x2190000 [0095.784] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x2ba860 [0095.785] GetKeyboardType (nTypeFlag=0) returned 4 [0095.786] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll\"" [0095.786] GetStartupInfoA (in: lpStartupInfo=0x19fa48 | out: lpStartupInfo=0x19fa48*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0095.786] GetVersion () returned 0x23f00206 [0095.786] GetVersion () returned 0x23f00206 [0095.786] GetCurrentThreadId () returned 0x1380 [0095.786] GetModuleFileNameA (in: hModule=0x1ee0000, lpFilename=0x19f544, nSize=0x105 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll")) returned 0x5e [0095.786] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x19f41f, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\pyzajnlcl.exe")) returned 0x2b [0095.786] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19f534 | out: phkResult=0x19f534*=0x0) returned 0x2 [0095.786] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19f534 | out: phkResult=0x19f534*=0x0) returned 0x2 [0095.786] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19f534 | out: phkResult=0x19f534*=0x0) returned 0x2 [0095.787] lstrcpynA (in: lpString1=0x19f41f, lpString2="C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll", iMaxLength=261 | out: lpString1="C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll") returned="C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll" [0095.787] GetThreadLocale () returned 0x409 [0095.787] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x19f52f, cchData=5 | out: lpLCData="ENU") returned 4 [0095.788] lstrlenA (lpString="C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll") returned 94 [0095.788] lstrcpynA (in: lpString1=0x19f47a, lpString2="ENU", iMaxLength=170 | out: lpString1="ENU") returned="ENU" [0095.788] LoadLibraryExA (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.ENU", hFile=0x0, dwFlags=0x2) returned 0x0 [0095.788] lstrcpynA (in: lpString1=0x19f47a, lpString2="EN", iMaxLength=170 | out: lpString1="EN") returned="EN" [0095.788] LoadLibraryExA (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.EN", hFile=0x0, dwFlags=0x2) returned 0x0 [0095.788] LoadStringA (in: hInstance=0x1ee0000, uID=0xffdf, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Exception in safecall method") returned 0x1c [0095.789] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x2bd240 [0095.789] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x1f60000 [0095.790] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x2be240 [0095.790] VirtualAlloc (lpAddress=0x1f60000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f60000 [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffde, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Interface not supported") returned 0x17 [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffdc, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffdd, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Assertion failed") returned 0x10 [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffd0, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffd8, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Invalid argument") returned 0x10 [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffef, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffec, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffd3, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Invalid variant operation") returned 0x19 [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffd2, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffe5, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Stack overflow") returned 0xe [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffe6, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Control-C hit") returned 0xd [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffe7, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Privileged instruction") returned 0x16 [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffe4, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Access violation") returned 0x10 [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffe2, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Invalid class typecast") returned 0x16 [0095.790] LoadStringA (in: hInstance=0x1ee0000, uID=0xffe0, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Floating point underflow") returned 0x18 [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xffff, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Floating point overflow") returned 0x17 [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfffe, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Floating point division by zero") returned 0x1f [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfffd, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfffc, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Integer overflow") returned 0x10 [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfffb, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Range check error") returned 0x11 [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfffa, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Division by zero") returned 0x10 [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfff9, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Invalid numeric input") returned 0x15 [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfff8, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Disk full") returned 0x9 [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfff7, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Read beyond end of file") returned 0x17 [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfff6, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="File access denied") returned 0x12 [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfff5, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Too many open files") returned 0x13 [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfff4, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="Invalid filename") returned 0x10 [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfff3, lpBuffer=0x19f668, cchBufferMax=1024 | out: lpBuffer="File not found") returned 0xe [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xfff1, lpBuffer=0x19f654, cchBufferMax=1024 | out: lpBuffer="Out of memory") returned 0xd [0095.791] LoadStringA (in: hInstance=0x1ee0000, uID=0xffe1, lpBuffer=0x19f654, cchBufferMax=1024 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0095.791] GetVersionExA (in: lpVersionInformation=0x19f9ec*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x19f9ec*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0095.791] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74530000 [0095.792] GetProcAddress (hModule=0x74530000, lpProcName="GetDiskFreeSpaceExA") returned 0x745569d0 [0095.792] GetThreadLocale () returned 0x409 [0095.792] GetThreadLocale () returned 0x409 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Jan") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="January") returned 8 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Feb") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="February") returned 9 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Mar") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="March") returned 6 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Apr") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="April") returned 6 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="May") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="May") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Jun") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="June") returned 5 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Jul") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="July") returned 5 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Aug") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="August") returned 7 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Sep") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="September") returned 10 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Oct") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="October") returned 8 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Nov") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="November") returned 9 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Dec") returned 4 [0095.792] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="December") returned 9 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Sun") returned 4 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Sunday") returned 7 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Mon") returned 4 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Monday") returned 7 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Tue") returned 4 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Tuesday") returned 8 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Wed") returned 4 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Wednesday") returned 10 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Thu") returned 4 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Thursday") returned 9 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Fri") returned 4 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Friday") returned 7 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Sat") returned 4 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x19f8c4, cchData=256 | out: lpLCData="Saturday") returned 9 [0095.793] GetThreadLocale () returned 0x409 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x19f920, cchData=256 | out: lpLCData="$") returned 2 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x19f920, cchData=256 | out: lpLCData="0") returned 2 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x19f920, cchData=256 | out: lpLCData="0") returned 2 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x19fa18, cchData=2 | out: lpLCData=",") returned 2 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x19fa18, cchData=2 | out: lpLCData=".") returned 2 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x19f920, cchData=256 | out: lpLCData="2") returned 2 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x19fa18, cchData=2 | out: lpLCData="/") returned 2 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x19f920, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0095.793] GetThreadLocale () returned 0x409 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x19f8ec, cchData=256 | out: lpLCData="1") returned 2 [0095.793] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x19f920, cchData=256 | out: lpLCData="dddd, MMMM d, yyyy") returned 19 [0095.794] GetThreadLocale () returned 0x409 [0095.794] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x19f8ec, cchData=256 | out: lpLCData="1") returned 2 [0095.794] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x19fa18, cchData=2 | out: lpLCData=":") returned 2 [0095.794] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x19f920, cchData=256 | out: lpLCData="AM") returned 3 [0095.794] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x19f920, cchData=256 | out: lpLCData="PM") returned 3 [0095.794] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x19f920, cchData=256 | out: lpLCData="0") returned 2 [0095.794] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x19f920, cchData=256 | out: lpLCData="0") returned 2 [0095.794] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x19f920, cchData=256 | out: lpLCData="0") returned 2 [0095.794] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x19fa18, cchData=2 | out: lpLCData=",") returned 2 [0095.794] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x743f0000 [0095.794] GetProcAddress (hModule=0x743f0000, lpProcName="VariantChangeTypeEx") returned 0x74407260 [0095.794] GetProcAddress (hModule=0x743f0000, lpProcName="VarNeg") returned 0x74452470 [0095.794] GetProcAddress (hModule=0x743f0000, lpProcName="VarNot") returned 0x744536e0 [0095.794] GetProcAddress (hModule=0x743f0000, lpProcName="VarAdd") returned 0x7442cbb0 [0095.794] GetProcAddress (hModule=0x743f0000, lpProcName="VarSub") returned 0x7442e0d0 [0095.795] GetProcAddress (hModule=0x743f0000, lpProcName="VarMul") returned 0x7442d800 [0095.795] GetProcAddress (hModule=0x743f0000, lpProcName="VarDiv") returned 0x74452980 [0095.795] GetProcAddress (hModule=0x743f0000, lpProcName="VarIdiv") returned 0x74453320 [0095.795] GetProcAddress (hModule=0x743f0000, lpProcName="VarMod") returned 0x74453580 [0095.795] GetProcAddress (hModule=0x743f0000, lpProcName="VarAnd") returned 0x74423690 [0095.795] GetProcAddress (hModule=0x743f0000, lpProcName="VarOr") returned 0x74453790 [0095.795] GetProcAddress (hModule=0x743f0000, lpProcName="VarXor") returned 0x74453930 [0095.795] GetProcAddress (hModule=0x743f0000, lpProcName="VarCmp") returned 0x74402ae0 [0095.795] GetProcAddress (hModule=0x743f0000, lpProcName="VarI4FromStr") returned 0x74405140 [0095.796] GetProcAddress (hModule=0x743f0000, lpProcName="VarR4FromStr") returned 0x74423020 [0095.796] GetProcAddress (hModule=0x743f0000, lpProcName="VarR8FromStr") returned 0x74423cd0 [0095.796] GetProcAddress (hModule=0x743f0000, lpProcName="VarDateFromStr") returned 0x74418b20 [0095.796] GetProcAddress (hModule=0x743f0000, lpProcName="VarCyFromStr") returned 0x74402280 [0095.796] GetProcAddress (hModule=0x743f0000, lpProcName="VarBoolFromStr") returned 0x744044d0 [0095.796] GetProcAddress (hModule=0x743f0000, lpProcName="VarBstrFromCy") returned 0x744231c0 [0095.796] GetProcAddress (hModule=0x743f0000, lpProcName="VarBstrFromDate") returned 0x744199f0 [0095.796] GetProcAddress (hModule=0x743f0000, lpProcName="VarBstrFromBool") returned 0x74404480 [0095.797] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0x174 [0095.797] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x17c [0095.797] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x184 [0095.797] GetModuleHandleA (lpModuleName="USER32.DLL") returned 0x76300000 [0095.797] GetDC (hWnd=0x0) returned 0x4010197 [0095.798] GetDeviceCaps (hdc=0x4010197, index=90) returned 96 [0095.798] ReleaseDC (hWnd=0x0, hDC=0x4010197) returned 1 [0095.798] GetDC (hWnd=0x0) returned 0x4010197 [0095.798] GetDeviceCaps (hdc=0x4010197, index=104) returned 0 [0095.798] ReleaseDC (hWnd=0x0, hDC=0x4010197) returned 1 [0095.798] CreatePalette (plpal=0x19f67c) returned 0xffffffffa908096e [0095.799] GetStockObject (i=7) returned 0x1b00017 [0095.799] GetStockObject (i=5) returned 0x1900015 [0095.799] GetStockObject (i=13) returned 0x18a0048 [0095.799] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0095.799] MulDiv (nNumber=8, nNumerator=96, nDenominator=72) returned 11 [0095.799] LoadStringA (in: hInstance=0x1ee0000, uID=0xff4c, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Alt+") returned 0x4 [0095.799] LoadStringA (in: hInstance=0x1ee0000, uID=0xff4b, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Ctrl+") returned 0x5 [0095.799] LoadStringA (in: hInstance=0x1ee0000, uID=0xff4a, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Shift+") returned 0x6 [0095.799] LoadStringA (in: hInstance=0x1ee0000, uID=0xff49, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Del") returned 0x3 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff48, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Ins") returned 0x3 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff47, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Down") returned 0x4 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff46, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Right") returned 0x5 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff45, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Up") returned 0x2 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff44, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Left") returned 0x4 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff43, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Home") returned 0x4 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff42, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="End") returned 0x3 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff41, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="PgDn") returned 0x4 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff40, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="PgUp") returned 0x4 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff5f, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Space") returned 0x5 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff5e, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Enter") returned 0x5 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff5d, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Esc") returned 0x3 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff5c, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Tab") returned 0x3 [0095.800] LoadStringA (in: hInstance=0x1ee0000, uID=0xff5b, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="BkSp") returned 0x4 [0095.800] RegisterClipboardFormatA (lpszFormat="commdlg_help") returned 0xc158 [0095.801] RegisterClipboardFormatA (lpszFormat="commdlg_FindReplace") returned 0xc1da [0095.801] GetCurrentThreadId () returned 0x1380 [0095.801] GlobalAddAtomA (lpString="WndProcPtr01EE000000001380") returned 0xc089 [0095.801] LoadStringA (in: hInstance=0x1ee0000, uID=0xff05, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Window Text") returned 0xb [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff04, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Window Frame") returned 0xc [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff03, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Window Background") returned 0x11 [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff02, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="3D Light") returned 0x8 [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff01, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="3D Dark Shadow") returned 0xe [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff00, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Scroll Bar") returned 0xa [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff1f, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="None") returned 0x4 [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff1e, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Menu Text") returned 0x9 [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff1d, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Menu Background") returned 0xf [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff1c, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Info Text") returned 0x9 [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff1b, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Info Background") returned 0xf [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff1a, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Inactive Caption Text") returned 0x15 [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff19, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Inactive Caption") returned 0x10 [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff18, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Inactive Border") returned 0xf [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff17, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Highlight Text") returned 0xe [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff16, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Highlight Background") returned 0x14 [0095.802] LoadStringA (in: hInstance=0x1ee0000, uID=0xff15, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Gray Text") returned 0x9 [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff14, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Default") returned 0x7 [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff13, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Caption Text") returned 0xc [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff12, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Button Text") returned 0xb [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff11, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Button Shadow") returned 0xd [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff10, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Button Highlight") returned 0x10 [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff2f, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Button Face") returned 0xb [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff2e, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Background") returned 0xa [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff2d, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Application Workspace") returned 0x15 [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff2c, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Active Caption") returned 0xe [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff2b, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Active Border") returned 0xd [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff2a, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Medium Gray") returned 0xb [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff29, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Cream") returned 0x5 [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff28, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Sky Blue") returned 0x8 [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff27, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Money Green") returned 0xb [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff26, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="White") returned 0x5 [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff25, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Aqua") returned 0x4 [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff24, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Fuchsia") returned 0x7 [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff23, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Blue") returned 0x4 [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff22, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Yellow") returned 0x6 [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff21, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Lime") returned 0x4 [0095.803] LoadStringA (in: hInstance=0x1ee0000, uID=0xff20, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Red") returned 0x3 [0095.804] LoadStringA (in: hInstance=0x1ee0000, uID=0xff3f, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Silver") returned 0x6 [0095.804] LoadStringA (in: hInstance=0x1ee0000, uID=0xff3e, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Gray") returned 0x4 [0095.804] LoadStringA (in: hInstance=0x1ee0000, uID=0xff3d, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Teal") returned 0x4 [0095.804] LoadStringA (in: hInstance=0x1ee0000, uID=0xff3c, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Purple") returned 0x6 [0095.804] LoadStringA (in: hInstance=0x1ee0000, uID=0xff3b, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Navy") returned 0x4 [0095.804] LoadStringA (in: hInstance=0x1ee0000, uID=0xff3a, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Olive") returned 0x5 [0095.804] LoadStringA (in: hInstance=0x1ee0000, uID=0xff39, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Green") returned 0x5 [0095.804] LoadStringA (in: hInstance=0x1ee0000, uID=0xff38, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Maroon") returned 0x6 [0095.804] LoadStringA (in: hInstance=0x1ee0000, uID=0xff37, lpBuffer=0x19f678, cchBufferMax=1024 | out: lpBuffer="Black") returned 0x5 [0095.804] RegisterClipboardFormatA (lpszFormat="Delphi Picture") returned 0xc1db [0095.804] RegisterClipboardFormatA (lpszFormat="Delphi Component") returned 0xc1d6 [0095.804] GetVersion () returned 0x23f00206 [0095.804] GetCurrentProcessId () returned 0x137c [0095.804] GlobalAddAtomA (lpString="Delphi0000137C") returned 0xc088 [0095.804] GetCurrentThreadId () returned 0x1380 [0095.804] GlobalAddAtomA (lpString="ControlOfs01EE000000001380") returned 0xc087 [0095.804] RegisterClipboardFormatA (lpszFormat="ControlOfs01EE000000001380") returned 0xc150 [0095.805] GetProcAddress (hModule=0x76300000, lpProcName="GetMonitorInfoA") returned 0x76317e40 [0095.805] GetProcAddress (hModule=0x76300000, lpProcName="GetSystemMetrics") returned 0x76319160 [0095.805] GetSystemMetrics (nIndex=19) returned 1 [0095.805] GetSystemMetrics (nIndex=75) returned 1 [0095.805] SystemParametersInfoA (in: uiAction=0x68, uiParam=0x0, pvParam=0x1f61304, fWinIni=0x0 | out: pvParam=0x1f61304) returned 1 [0095.806] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0095.806] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0095.806] LoadCursorA (hInstance=0x1ee0000, lpCursorName=0x7ff9) returned 0x600f7 [0095.809] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8b) returned 0x1001b [0095.809] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8a) returned 0x10019 [0095.809] LoadCursorA (hInstance=0x0, lpCursorName=0x7f88) returned 0x10017 [0095.809] LoadCursorA (hInstance=0x1ee0000, lpCursorName=0x7ffa) returned 0x901f1 [0095.810] LoadCursorA (hInstance=0x1ee0000, lpCursorName=0x7ffb) returned 0x1f037b [0095.814] LoadCursorA (hInstance=0x1ee0000, lpCursorName=0x7ffc) returned 0xc009f [0095.815] LoadCursorA (hInstance=0x1ee0000, lpCursorName=0x7ffd) returned 0x10036d [0095.816] LoadCursorA (hInstance=0x1ee0000, lpCursorName=0x7fff) returned 0x30273 [0095.817] LoadCursorA (hInstance=0x1ee0000, lpCursorName=0x7ffe) returned 0xc8006b [0095.818] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0095.818] LoadCursorA (hInstance=0x0, lpCursorName=0x7f04) returned 0x1000b [0095.818] LoadCursorA (hInstance=0x0, lpCursorName=0x7f84) returned 0x10011 [0095.818] LoadCursorA (hInstance=0x0, lpCursorName=0x7f82) returned 0x1000d [0095.818] LoadCursorA (hInstance=0x0, lpCursorName=0x7f85) returned 0x10013 [0095.818] LoadCursorA (hInstance=0x0, lpCursorName=0x7f83) returned 0x1000f [0095.819] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0095.819] LoadCursorA (hInstance=0x0, lpCursorName=0x7f01) returned 0x10005 [0095.819] LoadCursorA (hInstance=0x0, lpCursorName=0x7f03) returned 0x10009 [0095.819] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0095.819] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0095.819] GetDC (hWnd=0x0) returned 0x4010197 [0095.819] GetDeviceCaps (hdc=0x4010197, index=90) returned 96 [0095.819] ReleaseDC (hWnd=0x0, hDC=0x4010197) returned 1 [0095.819] GetProcAddress (hModule=0x76300000, lpProcName="EnumDisplayMonitors") returned 0x76338d90 [0095.820] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x1f28a68, dwData=0x1f61550) returned 1 [0095.820] SystemParametersInfoA (in: uiAction=0x1f, uiParam=0x3c, pvParam=0x19f9e3, fWinIni=0x0 | out: pvParam=0x19f9e3) returned 1 [0095.820] CreateFontIndirectA (lplf=0x19f9e3) returned 0x850a0971 [0095.820] GetObjectA (in: h=0x850a0971, c=60, pv=0x19f7d4 | out: pv=0x19f7d4) returned 60 [0095.821] SystemParametersInfoA (in: uiAction=0x29, uiParam=0x0, pvParam=0x19f88f, fWinIni=0x0 | out: pvParam=0x19f88f) returned 1 [0095.821] CreateFontIndirectA (lplf=0x19f96b) returned 0x370a096d [0095.821] GetObjectA (in: h=0x370a096d, c=60, pv=0x19f7d4 | out: pv=0x19f7d4) returned 60 [0095.821] CreateFontIndirectA (lplf=0x19f92f) returned 0x6c0a0961 [0095.821] GetObjectA (in: h=0x6c0a0961, c=60, pv=0x19f7d4 | out: pv=0x19f7d4) returned 60 [0095.821] LoadIconA (hInstance=0x0, lpIconName="MAINICON") returned 0x0 [0095.822] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x19f943, nSize=0x100 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\pyzajnlcl.exe")) returned 0x2b [0095.824] OemToCharA (in: pSrc="C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe", pDst=0x19f943 | out: pDst="C:\\Users\\RDhJ0CNFevzX\\Desktop\\pYzajnlcL.exe") returned 1 [0095.825] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x260000 [0095.825] GetKeyboardLayoutList (in: nBuff=64, lpList=0x19f8c4 | out: lpList=0x19f8c4) returned 1 [0095.853] GetModuleHandleA (lpModuleName="USER32") returned 0x76300000 [0095.853] GetProcAddress (hModule=0x76300000, lpProcName="AnimateWindow") returned 0x76328ef0 [0095.854] GetModuleHandleA (lpModuleName="comctl32.dll") returned 0x6cc90000 [0095.854] GetProcAddress (hModule=0x6cc90000, lpProcName="InitializeFlatSB") returned 0x6ccbecf0 [0095.854] GetProcAddress (hModule=0x6cc90000, lpProcName="UninitializeFlatSB") returned 0x6ccbef90 [0095.855] GetProcAddress (hModule=0x6cc90000, lpProcName="FlatSB_GetScrollProp") returned 0x6ccbbf70 [0095.855] GetProcAddress (hModule=0x6cc90000, lpProcName="FlatSB_SetScrollProp") returned 0x6ccbe6f0 [0095.855] GetProcAddress (hModule=0x6cc90000, lpProcName="FlatSB_EnableScrollBar") returned 0x6ccbbd70 [0095.855] GetProcAddress (hModule=0x6cc90000, lpProcName="FlatSB_ShowScrollBar") returned 0x6ccbea50 [0095.855] GetProcAddress (hModule=0x6cc90000, lpProcName="FlatSB_GetScrollRange") returned 0x6ccbc0e0 [0095.855] GetProcAddress (hModule=0x6cc90000, lpProcName="FlatSB_GetScrollInfo") returned 0x6ccbbe20 [0095.855] GetProcAddress (hModule=0x6cc90000, lpProcName="FlatSB_GetScrollPos") returned 0x6ccbbf10 [0095.856] GetProcAddress (hModule=0x6cc90000, lpProcName="FlatSB_SetScrollPos") returned 0x6ccbe660 [0095.856] GetProcAddress (hModule=0x6cc90000, lpProcName="FlatSB_SetScrollInfo") returned 0x6ccbe590 [0095.856] GetProcAddress (hModule=0x6cc90000, lpProcName="FlatSB_SetScrollRange") returned 0x6ccbe960 [0095.856] GetModuleHandleA (lpModuleName="User32.dll") returned 0x76300000 [0095.856] GetProcAddress (hModule=0x76300000, lpProcName="SetLayeredWindowAttributes") returned 0x7633cbc0 [0095.856] RegisterClipboardFormatA (lpszFormat="TaskbarCreated") returned 0xc0d6 [0095.857] LoadCursorA (hInstance=0x1ee0000, lpCursorName="TEE_CURSOR_HAND") returned 0x80211 [0095.858] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x76b10000 [0095.858] GetProcAddress (hModule=0x76b10000, lpProcName="CoCreateInstanceEx") returned 0x76e65bc0 [0095.858] GetProcAddress (hModule=0x76b10000, lpProcName="CoInitializeEx") returned 0x76df88d0 [0095.858] GetProcAddress (hModule=0x76b10000, lpProcName="CoAddRefServerProcess") returned 0x76e70d30 [0095.858] GetProcAddress (hModule=0x76b10000, lpProcName="CoReleaseServerProcess") returned 0x76e73950 [0095.858] GetProcAddress (hModule=0x76b10000, lpProcName="CoResumeClassObjects") returned 0x76e798c0 [0095.859] GetProcAddress (hModule=0x76b10000, lpProcName="CoSuspendClassObjects") returned 0x76de2d80 [0095.859] GetCurrentThreadId () returned 0x1380 [0095.859] ResetEvent (hEvent=0x17c) returned 1 [0095.859] GetCurrentThreadId () returned 0x1380 [0095.859] GetCurrentThreadId () returned 0x1380 [0095.859] GetCurrentThreadId () returned 0x1380 [0095.859] ResetEvent (hEvent=0x17c) returned 1 [0095.860] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f8e0, fWinIni=0x0 | out: pvParam=0x19f8e0) returned 1 [0095.860] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f8e0, fWinIni=0x0 | out: pvParam=0x19f8e0) returned 1 [0095.860] GetSystemMetrics (nIndex=49) returned 16 [0095.860] GetSystemMetrics (nIndex=50) returned 16 [0095.860] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f928, fWinIni=0x0 | out: pvParam=0x19f928) returned 1 [0095.861] GetCurrentThreadId () returned 0x1380 [0095.861] VirtualQuery (in: lpAddress=0x1f38c9c, lpBuffer=0x19f7f8, dwLength=0x1c | out: lpBuffer=0x19f7f8*(BaseAddress=0x1f38000, AllocationBase=0x1ee0000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000)) returned 0x1c [0095.861] FindResourceA (hModule=0x1ee0000, lpName="TForm1", lpType=0xa) returned 0x1f47990 [0095.861] FindResourceA (hModule=0x1ee0000, lpName="TForm1", lpType=0xa) returned 0x1f47990 [0095.861] LoadResource (hModule=0x1ee0000, hResInfo=0x1f47990) returned 0x1f5d218 [0095.861] SizeofResource (hModule=0x1ee0000, hResInfo=0x1f47990) returned 0x101 [0095.861] LockResource (hResData=0x1f5d218) returned 0x1f5d218 [0095.861] GetCurrentThreadId () returned 0x1380 [0095.861] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f5ac, fWinIni=0x0 | out: pvParam=0x19f5ac) returned 1 [0095.862] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f5ac, fWinIni=0x0 | out: pvParam=0x19f5ac) returned 1 [0095.862] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f5ac, fWinIni=0x0 | out: pvParam=0x19f5ac) returned 1 [0095.862] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f5ac, fWinIni=0x0 | out: pvParam=0x19f5ac) returned 1 [0095.863] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0095.863] GetClassInfoA (in: hInstance=0x1ee0000, lpClassName="TForm1", lpWndClass=0x19f5e0 | out: lpWndClass=0x19f5e0) returned 0 [0095.863] RegisterClassA (lpWndClass=0x19f62c) returned 0xc160 [0095.864] CreateWindowExA (dwExStyle=0x10000, lpClassName="TForm1", lpWindowName="Form1", dwStyle=0x6cf0000, X=192, Y=124, nWidth=1160, nHeight=600, hWndParent=0x0, hMenu=0x0, hInstance=0x1ee0000, lpParam=0x0) returned 0x60316 [0097.825] SetWindowLongA (hWnd=0x60316, nIndex=-4, dwNewLong=2494434) returned 32556104 [0097.826] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0097.826] SetPropA (hWnd=0x60316, lpString=0xc087, hData=0x1f61ee4) returned 1 [0097.826] SetPropA (hWnd=0x60316, lpString=0xc088, hData=0x1f61ee4) returned 1 [0097.828] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x24, wParam=0x0, lParam=0x19f02c) returned 0x0 [0097.828] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x81, wParam=0x0, lParam=0x19f020) returned 0x1 [0097.830] SetMenu (hWnd=0x60316, hMenu=0x0) returned 1 [0098.254] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x46, wParam=0x0, lParam=0x19ec2c) returned 0x0 [0098.254] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x83, wParam=0x1, lParam=0x19ec04) returned 0x0 [0098.255] InflateRect (in: lprc=0x19ec04, dx=0, dy=0 | out: lprc=0x19ec04) returned 1 [0098.257] IsIconic (hWnd=0x60316) returned 0 [0098.257] GetWindowRect (in: hWnd=0x60316, lpRect=0x19e878 | out: lpRect=0x19e878) returned 1 [0098.257] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0098.257] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x47, wParam=0x0, lParam=0x19ec2c) returned 0x0 [0098.257] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x3, wParam=0x0, lParam=0x9b00c8) returned 0x0 [0098.257] IsIconic (hWnd=0x60316) returned 0 [0098.257] GetWindowRect (in: hWnd=0x60316, lpRect=0x19e2bc | out: lpRect=0x19e2bc) returned 1 [0098.257] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0098.258] IsIconic (hWnd=0x60316) returned 0 [0098.258] GetWindowRect (in: hWnd=0x60316, lpRect=0x19e29c | out: lpRect=0x19e29c) returned 1 [0098.258] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0098.258] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x5, wParam=0x0, lParam=0x2310478) returned 0x0 [0098.258] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19e2c8, fWinIni=0x0 | out: pvParam=0x19e2c8) returned 1 [0098.258] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0098.258] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0098.258] IsIconic (hWnd=0x60316) returned 0 [0098.258] GetClientRect (in: hWnd=0x60316, lpRect=0x19e2b0 | out: lpRect=0x19e2b0) returned 1 [0098.258] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0098.258] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0098.258] IsIconic (hWnd=0x60316) returned 0 [0098.258] GetClientRect (in: hWnd=0x60316, lpRect=0x19e2b0 | out: lpRect=0x19e2b0) returned 1 [0098.258] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0098.258] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0098.258] IsIconic (hWnd=0x60316) returned 0 [0098.258] GetClientRect (in: hWnd=0x60316, lpRect=0x19e280 | out: lpRect=0x19e280) returned 1 [0098.259] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0098.259] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0098.259] IsIconic (hWnd=0x60316) returned 0 [0098.259] GetClientRect (in: hWnd=0x60316, lpRect=0x19e280 | out: lpRect=0x19e280) returned 1 [0098.260] FlatSB_SetScrollProp (param_1=0x60316, index=0x100, newValue=0x0, param_4=1) returned 0 [0098.261] GetSysColor (nIndex=20) returned 0xffffff [0098.261] FlatSB_SetScrollProp (param_1=0x60316, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0098.261] FlatSB_SetScrollInfo (param_1=0x60316, code=1, psi=0x19e2be, fRedraw=1) returned 0 [0100.368] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0100.369] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0100.369] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0100.374] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.374] IsIconic (hWnd=0x60316) returned 0 [0100.374] GetClientRect (in: hWnd=0x60316, lpRect=0x19e280 | out: lpRect=0x19e280) returned 1 [0100.374] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.374] IsIconic (hWnd=0x60316) returned 0 [0100.374] GetClientRect (in: hWnd=0x60316, lpRect=0x19e280 | out: lpRect=0x19e280) returned 1 [0100.374] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.374] IsIconic (hWnd=0x60316) returned 0 [0100.374] GetClientRect (in: hWnd=0x60316, lpRect=0x19e280 | out: lpRect=0x19e280) returned 1 [0100.374] FlatSB_SetScrollProp (param_1=0x60316, index=0x200, newValue=0x0, param_4=1) returned 0 [0100.374] GetSysColor (nIndex=20) returned 0xffffff [0100.374] FlatSB_SetScrollProp (param_1=0x60316, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0100.374] FlatSB_SetScrollInfo (param_1=0x60316, code=0, psi=0x19e2be, fRedraw=1) returned 0 [0100.377] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.377] IsIconic (hWnd=0x60316) returned 0 [0100.377] GetClientRect (in: hWnd=0x60316, lpRect=0x19e280 | out: lpRect=0x19e280) returned 1 [0100.379] GetSystemMenu (hWnd=0x60316, bRevert=0) returned 0x260371 [0100.513] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x83, wParam=0x0, lParam=0x19f00c) returned 0x0 [0100.513] InflateRect (in: lprc=0x19f00c, dx=0, dy=0 | out: lprc=0x19f00c) returned 1 [0100.514] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x1, wParam=0x0, lParam=0x19f020) returned 0x0 [0100.515] GetWindowLongA (hWnd=0x60316, nIndex=-20) returned 65792 [0100.515] SetWindowLongA (hWnd=0x60316, nIndex=-20, dwNewLong=65792) returned 65792 [0100.515] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x7c, wParam=0xffffffec, lParam=0x19f47c) returned 0x0 [0100.515] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x7d, wParam=0xffffffec, lParam=0x19f47c) returned 0x0 [0100.516] RedrawWindow (hWnd=0x60316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x485) returned 1 [0100.516] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.516] IsIconic (hWnd=0x60316) returned 0 [0100.516] GetWindowRect (in: hWnd=0x60316, lpRect=0x19f574 | out: lpRect=0x19f574) returned 1 [0100.516] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.516] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="MS Sans Serif", cchCount1=13, lpString2="Default", cchCount2=7) returned 3 [0100.520] CreateFontIndirectA (lplf=0x19f574) returned 0x2f0a06d1 [0100.521] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x30, wParam=0x2f0a06d1, lParam=0x1) returned 0x0 [0100.521] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.521] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.521] IsIconic (hWnd=0x60316) returned 0 [0100.521] GetClientRect (in: hWnd=0x60316, lpRect=0x19f64c | out: lpRect=0x19f64c) returned 1 [0100.521] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.521] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.521] IsIconic (hWnd=0x60316) returned 0 [0100.521] GetClientRect (in: hWnd=0x60316, lpRect=0x19f64c | out: lpRect=0x19f64c) returned 1 [0100.521] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.521] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.521] IsIconic (hWnd=0x60316) returned 0 [0100.521] GetClientRect (in: hWnd=0x60316, lpRect=0x19f61c | out: lpRect=0x19f61c) returned 1 [0100.521] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.521] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.521] IsIconic (hWnd=0x60316) returned 0 [0100.521] GetClientRect (in: hWnd=0x60316, lpRect=0x19f61c | out: lpRect=0x19f61c) returned 1 [0100.521] FlatSB_SetScrollProp (param_1=0x60316, index=0x100, newValue=0x0, param_4=0) returned 0 [0100.521] GetSysColor (nIndex=20) returned 0xffffff [0100.521] FlatSB_SetScrollProp (param_1=0x60316, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0100.521] FlatSB_SetScrollInfo (param_1=0x60316, code=1, psi=0x19f65a, fRedraw=1) returned 0 [0100.525] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.525] IsIconic (hWnd=0x60316) returned 0 [0100.525] GetClientRect (in: hWnd=0x60316, lpRect=0x19f61c | out: lpRect=0x19f61c) returned 1 [0100.525] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.525] IsIconic (hWnd=0x60316) returned 0 [0100.525] GetClientRect (in: hWnd=0x60316, lpRect=0x19f61c | out: lpRect=0x19f61c) returned 1 [0100.525] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.525] IsIconic (hWnd=0x60316) returned 0 [0100.525] GetClientRect (in: hWnd=0x60316, lpRect=0x19f61c | out: lpRect=0x19f61c) returned 1 [0100.525] FlatSB_SetScrollProp (param_1=0x60316, index=0x200, newValue=0x0, param_4=0) returned 0 [0100.525] GetSysColor (nIndex=20) returned 0xffffff [0100.525] FlatSB_SetScrollProp (param_1=0x60316, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0100.526] FlatSB_SetScrollInfo (param_1=0x60316, code=0, psi=0x19f65a, fRedraw=1) returned 0 [0100.527] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.527] IsIconic (hWnd=0x60316) returned 0 [0100.527] GetClientRect (in: hWnd=0x60316, lpRect=0x19f61c | out: lpRect=0x19f61c) returned 1 [0100.527] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0100.528] SendMessageA (hWnd=0x60316, Msg=0x80, wParam=0x1, lParam=0x10027) returned 0x0 [0100.528] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x80, wParam=0x1, lParam=0x10027) returned 0x0 [0100.532] SetPropA (hWnd=0x60316, lpString=0xc087, hData=0x1f61ee4) returned 1 [0100.532] SetPropA (hWnd=0x60316, lpString=0xc088, hData=0x1f61ee4) returned 1 [0100.532] GetDC (hWnd=0x60316) returned 0x4010197 [0100.533] MoveToEx (in: hdc=0x4010197, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0100.533] SelectObject (hdc=0x4010197, h=0x2f0a06d1) returned 0x18a0048 [0100.533] GetSysColor (nIndex=8) returned 0x0 [0100.533] SetTextColor (hdc=0x4010197, color=0x0) returned 0x0 [0100.533] GetTextExtentPoint32A (in: hdc=0x4010197, lpString="0", c=1, psizl=0x19f720 | out: psizl=0x19f720) returned 1 [0100.538] IsIconic (hWnd=0x60316) returned 0 [0100.538] GetClientRect (in: hWnd=0x60316, lpRect=0x19f720 | out: lpRect=0x19f720) returned 1 [0100.538] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.538] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.538] IsIconic (hWnd=0x60316) returned 0 [0100.538] GetClientRect (in: hWnd=0x60316, lpRect=0x19f668 | out: lpRect=0x19f668) returned 1 [0100.538] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.538] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.538] IsIconic (hWnd=0x60316) returned 0 [0100.538] GetClientRect (in: hWnd=0x60316, lpRect=0x19f668 | out: lpRect=0x19f668) returned 1 [0100.538] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.538] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.539] IsIconic (hWnd=0x60316) returned 0 [0100.539] GetClientRect (in: hWnd=0x60316, lpRect=0x19f638 | out: lpRect=0x19f638) returned 1 [0100.539] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.539] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.539] IsIconic (hWnd=0x60316) returned 0 [0100.539] GetClientRect (in: hWnd=0x60316, lpRect=0x19f638 | out: lpRect=0x19f638) returned 1 [0100.539] FlatSB_SetScrollProp (param_1=0x60316, index=0x100, newValue=0x0, param_4=0) returned 0 [0100.539] GetSysColor (nIndex=20) returned 0xffffff [0100.539] FlatSB_SetScrollProp (param_1=0x60316, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0100.539] FlatSB_SetScrollInfo (param_1=0x60316, code=1, psi=0x19f676, fRedraw=1) returned 0 [0100.540] CallWindowProcA (lpPrevWndFunc=0x1ee66dc, hWnd=0x60316, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0xb0213 [0100.541] SelectObject (hdc=0x4010197, h=0x1b00017) returned 0x1b00017 [0100.541] SelectObject (hdc=0x4010197, h=0x1900015) returned 0x1900010 [0100.541] SelectObject (hdc=0x4010197, h=0x18a0048) returned 0x2f0a06d1 [0100.541] GetCurrentPositionEx (in: hdc=0x4010197, lppt=0x19e9c4 | out: lppt=0x19e9c4) returned 1 [0100.541] ReleaseDC (hWnd=0x60316, hDC=0x4010197) returned 1 [0100.543] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.543] IsIconic (hWnd=0x60316) returned 0 [0100.543] GetClientRect (in: hWnd=0x60316, lpRect=0x19f638 | out: lpRect=0x19f638) returned 1 [0100.543] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.543] IsIconic (hWnd=0x60316) returned 0 [0100.550] GetClientRect (in: hWnd=0x60316, lpRect=0x19f638 | out: lpRect=0x19f638) returned 1 [0100.550] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.550] IsIconic (hWnd=0x60316) returned 0 [0100.550] GetClientRect (in: hWnd=0x60316, lpRect=0x19f638 | out: lpRect=0x19f638) returned 1 [0100.550] FlatSB_SetScrollProp (param_1=0x60316, index=0x200, newValue=0x0, param_4=0) returned 0 [0100.550] GetSysColor (nIndex=20) returned 0xffffff [0100.550] FlatSB_SetScrollProp (param_1=0x60316, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0100.550] FlatSB_SetScrollInfo (param_1=0x60316, code=0, psi=0x19f676, fRedraw=1) returned 0 [0100.553] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.553] IsIconic (hWnd=0x60316) returned 0 [0100.553] GetClientRect (in: hWnd=0x60316, lpRect=0x19f638 | out: lpRect=0x19f638) returned 1 [0100.553] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.553] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.553] IsIconic (hWnd=0x60316) returned 0 [0100.553] GetClientRect (in: hWnd=0x60316, lpRect=0x19f668 | out: lpRect=0x19f668) returned 1 [0100.553] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.553] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.553] IsIconic (hWnd=0x60316) returned 0 [0100.553] GetClientRect (in: hWnd=0x60316, lpRect=0x19f668 | out: lpRect=0x19f668) returned 1 [0100.553] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.553] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.553] IsIconic (hWnd=0x60316) returned 0 [0100.553] GetClientRect (in: hWnd=0x60316, lpRect=0x19f638 | out: lpRect=0x19f638) returned 1 [0100.553] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.553] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.553] IsIconic (hWnd=0x60316) returned 0 [0100.553] GetClientRect (in: hWnd=0x60316, lpRect=0x19f638 | out: lpRect=0x19f638) returned 1 [0100.553] FlatSB_SetScrollProp (param_1=0x60316, index=0x100, newValue=0x0, param_4=0) returned 0 [0100.553] GetSysColor (nIndex=20) returned 0xffffff [0100.553] FlatSB_SetScrollProp (param_1=0x60316, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0100.553] FlatSB_SetScrollInfo (param_1=0x60316, code=1, psi=0x19f676, fRedraw=1) returned 0 [0100.557] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.557] IsIconic (hWnd=0x60316) returned 0 [0100.557] GetClientRect (in: hWnd=0x60316, lpRect=0x19f638 | out: lpRect=0x19f638) returned 1 [0100.557] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.557] IsIconic (hWnd=0x60316) returned 0 [0100.557] GetClientRect (in: hWnd=0x60316, lpRect=0x19f638 | out: lpRect=0x19f638) returned 1 [0100.557] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.557] IsIconic (hWnd=0x60316) returned 0 [0100.557] GetClientRect (in: hWnd=0x60316, lpRect=0x19f638 | out: lpRect=0x19f638) returned 1 [0100.557] FlatSB_SetScrollProp (param_1=0x60316, index=0x200, newValue=0x0, param_4=0) returned 0 [0100.557] GetSysColor (nIndex=20) returned 0xffffff [0100.557] FlatSB_SetScrollProp (param_1=0x60316, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0100.557] FlatSB_SetScrollInfo (param_1=0x60316, code=0, psi=0x19f676, fRedraw=1) returned 0 [0100.647] GetWindowLongA (hWnd=0x60316, nIndex=-16) returned 114229248 [0100.647] IsIconic (hWnd=0x60316) returned 0 [0100.647] GetClientRect (in: hWnd=0x60316, lpRect=0x19f638 | out: lpRect=0x19f638) returned 1 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] FreeResource (hResData=0x1f5d218) returned 0 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] GetCurrentThreadId () returned 0x1380 [0100.647] SetEvent (hEvent=0x184) returned 1 [0100.647] SetEvent (hEvent=0x17c) returned 1 [0100.648] FindResourceA (hModule=0x1ee0000, lpName="gwry2342q", lpType=0xa) returned 0x1f47970 [0100.648] LoadResource (hModule=0x1ee0000, hResInfo=0x1f47970) returned 0x1f4c2b0 [0100.648] SizeofResource (hModule=0x1ee0000, hResInfo=0x1f47970) returned 0x10c9a [0100.648] LockResource (hResData=0x1f4c2b0) returned 0x1f4c2b0 [0100.649] GetPixelFormat (hdc=0x0) returned 0 [0100.649] GetTextColor (hdc=0x0) returned 0xffffffff [0100.649] GetPixelFormat (hdc=0x0) returned 0 [0100.649] GetTextColor (hdc=0x0) returned 0xffffffff [0100.649] GetPixelFormat (hdc=0x0) returned 0 [0100.649] GetTextColor (hdc=0x0) returned 0xffffffff [0100.649] GetPixelFormat (hdc=0x0) returned 0 [0100.649] GetTextColor (hdc=0x0) returned 0xffffffff [0100.649] GetPixelFormat (hdc=0x0) returned 0 [0100.649] GetTextColor (hdc=0x0) returned 0xffffffff [0100.649] GetPixelFormat (hdc=0x0) returned 0 [0100.649] GetTextColor (hdc=0x0) returned 0xffffffff [0100.649] GetPixelFormat (hdc=0x0) returned 0 [0100.649] GetTextColor (hdc=0x0) returned 0xffffffff [0100.649] GetPixelFormat (hdc=0x0) returned 0 [0100.649] GetTextColor (hdc=0x0) returned 0xffffffff [0100.649] GetPixelFormat (hdc=0x0) returned 0 [0100.649] GetTextColor (hdc=0x0) returned 0xffffffff [0100.649] GetPixelFormat (hdc=0x0) returned 0 [0100.649] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.650] GetPixelFormat (hdc=0x0) returned 0 [0100.650] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.651] GetPixelFormat (hdc=0x0) returned 0 [0100.651] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.652] GetPixelFormat (hdc=0x0) returned 0 [0100.652] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.653] GetPixelFormat (hdc=0x0) returned 0 [0100.653] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.654] GetTextColor (hdc=0x0) returned 0xffffffff [0100.654] GetPixelFormat (hdc=0x0) returned 0 [0100.655] GetTextColor (hdc=0x0) returned 0xffffffff [0100.655] GetPixelFormat (hdc=0x0) returned 0 [0100.655] GetTextColor (hdc=0x0) returned 0xffffffff [0100.655] GetPixelFormat (hdc=0x0) returned 0 [0100.655] GetTextColor (hdc=0x0) returned 0xffffffff [0100.655] GetPixelFormat (hdc=0x0) returned 0 [0100.655] GetTextColor (hdc=0x0) returned 0xffffffff [0100.655] GetPixelFormat (hdc=0x0) returned 0 [0100.655] GetTextColor (hdc=0x0) returned 0xffffffff [0100.655] GetPixelFormat (hdc=0x0) returned 0 [0100.655] GetTextColor (hdc=0x0) returned 0xffffffff [0100.655] GetPixelFormat (hdc=0x0) returned 0 [0100.655] GetTextColor (hdc=0x0) returned 0xffffffff [0100.655] GetPixelFormat (hdc=0x0) returned 0 [0100.655] GetTextColor (hdc=0x0) returned 0xffffffff [0100.655] GetPixelFormat (hdc=0x0) returned 0 [0100.656] GetTextColor (hdc=0x0) returned 0xffffffff [0100.656] GetPixelFormat (hdc=0x0) returned 0 [0100.656] GetTextColor (hdc=0x0) returned 0xffffffff [0100.656] GetPixelFormat (hdc=0x0) returned 0 [0100.656] GetTextColor (hdc=0x0) returned 0xffffffff [0100.656] GetPixelFormat (hdc=0x0) returned 0 [0100.656] GetTextColor (hdc=0x0) returned 0xffffffff [0100.656] GetPixelFormat (hdc=0x0) returned 0 [0100.656] GetTextColor (hdc=0x0) returned 0xffffffff [0100.656] GetPixelFormat (hdc=0x0) returned 0 [0100.656] GetTextColor (hdc=0x0) returned 0xffffffff [0100.656] GetPixelFormat (hdc=0x0) returned 0 [0100.656] GetTextColor (hdc=0x0) returned 0xffffffff [0100.656] GetPixelFormat (hdc=0x0) returned 0 [0100.656] GetTextColor (hdc=0x0) returned 0xffffffff [0100.656] GetPixelFormat (hdc=0x0) returned 0 [0100.656] GetTextColor (hdc=0x0) returned 0xffffffff [0100.656] GetPixelFormat (hdc=0x0) returned 0 [0100.656] GetTextColor (hdc=0x0) returned 0xffffffff [0100.656] GetPixelFormat (hdc=0x0) returned 0 [0100.656] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.657] GetPixelFormat (hdc=0x0) returned 0 [0100.657] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.658] GetPixelFormat (hdc=0x0) returned 0 [0100.658] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.659] GetTextColor (hdc=0x0) returned 0xffffffff [0100.659] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.660] GetPixelFormat (hdc=0x0) returned 0 [0100.660] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.661] GetTextColor (hdc=0x0) returned 0xffffffff [0100.661] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.662] GetPixelFormat (hdc=0x0) returned 0 [0100.662] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.663] GetTextColor (hdc=0x0) returned 0xffffffff [0100.663] GetPixelFormat (hdc=0x0) returned 0 [0100.664] GetTextColor (hdc=0x0) returned 0xffffffff [0100.664] GetPixelFormat (hdc=0x0) returned 0 [0100.664] GetTextColor (hdc=0x0) returned 0xffffffff [0100.664] GetPixelFormat (hdc=0x0) returned 0 [0100.664] GetTextColor (hdc=0x0) returned 0xffffffff [0100.664] GetPixelFormat (hdc=0x0) returned 0 [0100.664] GetTextColor (hdc=0x0) returned 0xffffffff [0100.664] GetPixelFormat (hdc=0x0) returned 0 [0100.664] GetTextColor (hdc=0x0) returned 0xffffffff [0100.664] GetPixelFormat (hdc=0x0) returned 0 [0100.664] GetTextColor (hdc=0x0) returned 0xffffffff [0100.664] GetPixelFormat (hdc=0x0) returned 0 [0100.664] GetTextColor (hdc=0x0) returned 0xffffffff [0100.664] GetPixelFormat (hdc=0x0) returned 0 [0100.664] GetTextColor (hdc=0x0) returned 0xffffffff [0101.434] VirtualAlloc (lpAddress=0x0, dwSize=0x10d1f, flAllocationType=0x1000, flProtect=0x40) returned 0x2070000 [0101.435] VirtualAlloc (lpAddress=0x0, dwSize=0x10d1f, flAllocationType=0x1000, flProtect=0x40) returned 0x2170000 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.442] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.443] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.444] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.445] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.446] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.447] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.448] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.449] GetROP2 (hdc=0x0) returned 0 [0101.455] GetProcAddress (hModule=0x74530000, lpProcName="LoadLibraryExA") returned 0x7454a270 [0101.455] LoadLibraryExA (lpLibFileName="kernel32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0101.456] GetProcAddress (hModule=0x74530000, lpProcName="GetProcAddress") returned 0x745478b0 [0101.461] GetProcAddress (hModule=0x74530000, lpProcName="VirtualAlloc") returned 0x74547810 [0101.461] GetProcAddress (hModule=0x74530000, lpProcName="VirtualFree") returned 0x74547600 [0101.461] GetProcAddress (hModule=0x74530000, lpProcName="UnmapViewOfFile") returned 0x74549b20 [0101.461] GetProcAddress (hModule=0x74530000, lpProcName="VirtualProtect") returned 0x74547a50 [0101.461] GetProcAddress (hModule=0x74530000, lpProcName="LoadLibraryExA") returned 0x7454a270 [0101.461] GetProcAddress (hModule=0x74530000, lpProcName="GetModuleHandleA") returned 0x745499f0 [0101.461] GetProcAddress (hModule=0x74530000, lpProcName="GetModuleHandleW") returned 0x74549bc0 [0101.462] GetProcAddress (hModule=0x74530000, lpProcName="CreateFileA") returned 0x74556880 [0101.462] GetProcAddress (hModule=0x74530000, lpProcName="SetFilePointer") returned 0x74556c40 [0101.462] GetProcAddress (hModule=0x74530000, lpProcName="WriteFile") returned 0x74556ca0 [0101.462] GetProcAddress (hModule=0x74530000, lpProcName="CloseHandle") returned 0x74556630 [0101.462] GetProcAddress (hModule=0x74530000, lpProcName="GetTempPathA") returned 0x74556b20 [0101.462] GetProcAddress (hModule=0x74530000, lpProcName="lstrlenA") returned 0x74548c80 [0101.462] GetProcAddress (hModule=0x74530000, lpProcName="lstrcatA") returned 0x7454f640 [0101.462] GetProcAddress (hModule=0x74530000, lpProcName="GetModuleFileNameA") returned 0x7454a720 [0101.463] GetProcAddress (hModule=0x74530000, lpProcName="GetModuleFileNameW") returned 0x74549b00 [0101.463] GetProcAddress (hModule=0x74530000, lpProcName="FreeLibrary") returned 0x74549f50 [0101.463] GetModuleFileNameA (in: hModule=0x1ee0000, lpFilename=0x19f5c0, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll")) returned 0x5e [0101.463] GetModuleFileNameW (in: hModule=0x1ee0000, lpFilename=0x19f6c6, nSize=0x208 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.dll")) returned 0x5e [0101.463] GetProcAddress (hModule=0x74530000, lpProcName="VirtualAlloc") returned 0x74547810 [0101.463] VirtualAlloc (lpAddress=0x0, dwSize=0xca00, flAllocationType=0x3000, flProtect=0x40) returned 0x2090000 [0101.465] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x3000, flProtect=0x40) returned 0x2190000 [0101.468] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0101.469] GetProcAddress (hModule=0x74530000, lpProcName="VirtualAlloc") returned 0x74547810 [0101.469] GetProcAddress (hModule=0x74530000, lpProcName="CreateThreadpoolWait") returned 0x7454a7b0 [0101.469] GetProcAddress (hModule=0x74530000, lpProcName="SetThreadpoolWait") returned 0x772b2290 [0101.469] GetProcAddress (hModule=0x74530000, lpProcName="GetComputerNameW") returned 0x745546a0 [0101.470] GetProcAddress (hModule=0x74530000, lpProcName="Sleep") returned 0x74547990 [0101.470] GetProcAddress (hModule=0x74530000, lpProcName="WinExec") returned 0x7456ff70 [0101.470] GetProcAddress (hModule=0x74530000, lpProcName="SetUnhandledExceptionFilter") returned 0x7454a940 [0101.470] GetProcAddress (hModule=0x74530000, lpProcName="HeapFree") returned 0x74541ba0 [0101.470] GetProcAddress (hModule=0x74530000, lpProcName="GetProcessHeap") returned 0x74547710 [0101.470] GetProcAddress (hModule=0x74530000, lpProcName="GetCurrentProcess") returned 0x745438c0 [0101.471] GetProcAddress (hModule=0x74530000, lpProcName="TerminateProcess") returned 0x74555100 [0101.471] GetProcAddress (hModule=0x74530000, lpProcName="IsProcessorFeaturePresent") returned 0x74549bf0 [0101.471] GetProcAddress (hModule=0x74530000, lpProcName="IsDebuggerPresent") returned 0x7454b0b0 [0101.471] GetProcAddress (hModule=0x74530000, lpProcName="QueryPerformanceCounter") returned 0x745438a0 [0101.471] GetProcAddress (hModule=0x74530000, lpProcName="GetCurrentProcessId") returned 0x745423e0 [0101.471] GetProcAddress (hModule=0x74530000, lpProcName="GetCurrentThreadId") returned 0x74541b90 [0101.471] GetProcAddress (hModule=0x74530000, lpProcName="GetSystemTimeAsFileTime") returned 0x74547620 [0101.472] GetProcAddress (hModule=0x74530000, lpProcName="InitializeSListHead") returned 0x772c5f60 [0101.472] GetProcAddress (hModule=0x74530000, lpProcName="CreateEventW") returned 0x745566b0 [0101.472] GetProcAddress (hModule=0x74530000, lpProcName="HeapAlloc") returned 0x77292bd0 [0101.472] GetProcAddress (hModule=0x74530000, lpProcName="UnhandledExceptionFilter") returned 0x74572670 [0101.472] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76a90000 [0101.472] GetProcAddress (hModule=0x76a90000, lpProcName="GetUserNameW") returned 0x76ab1030 [0101.472] LoadLibraryExA (lpLibFileName="MSVCP140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbe0000 [0102.343] GetProcAddress (hModule=0x6cbe0000, lpProcName="??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ") returned 0x6cbeca50 [0102.344] GetProcAddress (hModule=0x6cbe0000, lpProcName="?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ") returned 0x6cc1b000 [0102.345] GetProcAddress (hModule=0x6cbe0000, lpProcName="?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD00@Z") returned 0x6cbf0be0 [0102.345] GetProcAddress (hModule=0x6cbe0000, lpProcName="?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ") returned 0x6cbeebc0 [0102.345] GetProcAddress (hModule=0x6cbe0000, lpProcName="?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAPAD0PAH001@Z") returned 0x6cbeeb90 [0102.346] GetProcAddress (hModule=0x6cbe0000, lpProcName="?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ") returned 0x6cbf2c50 [0102.346] GetProcAddress (hModule=0x6cbe0000, lpProcName="?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ") returned 0x6cbf2cb0 [0102.346] GetProcAddress (hModule=0x6cbe0000, lpProcName="?unshift@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PAD1AAPAD@Z") returned 0x6cbf1190 [0102.346] GetProcAddress (hModule=0x6cbe0000, lpProcName="?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z") returned 0x6cbef170 [0102.346] GetProcAddress (hModule=0x6cbe0000, lpProcName="?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z") returned 0x6cbf0c30 [0102.347] GetProcAddress (hModule=0x6cbe0000, lpProcName="??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ") returned 0x6cbec9c0 [0102.347] GetProcAddress (hModule=0x6cbe0000, lpProcName="?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z") returned 0x6cc1d2f0 [0102.347] GetProcAddress (hModule=0x6cbe0000, lpProcName="??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z") returned 0x6cbec9e0 [0102.347] GetProcAddress (hModule=0x6cbe0000, lpProcName="?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z") returned 0x6cbf68c0 [0102.347] GetProcAddress (hModule=0x6cbe0000, lpProcName="?out@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z") returned 0x6cbf0600 [0102.348] GetProcAddress (hModule=0x6cbe0000, lpProcName="??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ") returned 0x6cbed5e0 [0102.348] GetProcAddress (hModule=0x6cbe0000, lpProcName="??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ") returned 0x6cbed640 [0102.348] GetProcAddress (hModule=0x6cbe0000, lpProcName="?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ") returned 0x6cbf0c90 [0102.348] GetProcAddress (hModule=0x6cbe0000, lpProcName="?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z") returned 0x6cbf1420 [0102.348] GetProcAddress (hModule=0x6cbe0000, lpProcName="?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z") returned 0x6cbf15e0 [0102.349] GetProcAddress (hModule=0x6cbe0000, lpProcName="??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ") returned 0x6cbed620 [0102.349] GetProcAddress (hModule=0x6cbe0000, lpProcName="?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@PBD_J@Z") returned 0x6cc1de20 [0102.349] GetProcAddress (hModule=0x6cbe0000, lpProcName="?always_noconv@codecvt_base@std@@QBE_NXZ") returned 0x6cbef020 [0102.349] GetProcAddress (hModule=0x6cbe0000, lpProcName="??Bid@locale@std@@QAEIXZ") returned 0x6cbedaa0 [0102.350] GetProcAddress (hModule=0x6cbe0000, lpProcName="?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z") returned 0x6cbee570 [0102.350] GetProcAddress (hModule=0x6cbe0000, lpProcName="??0_Lockit@std@@QAE@H@Z") returned 0x6cc0c930 [0102.350] GetProcAddress (hModule=0x6cbe0000, lpProcName="??1_Lockit@std@@QAE@XZ") returned 0x6cc0c9b0 [0102.350] GetProcAddress (hModule=0x6cbe0000, lpProcName="?_Xlength_error@std@@YAXPBD@Z") returned 0x6cc0f780 [0102.350] GetProcAddress (hModule=0x6cbe0000, lpProcName="?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A") returned 0x6cc467e8 [0102.351] GetProcAddress (hModule=0x6cbe0000, lpProcName="?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z") returned 0x6cbf2680 [0102.351] GetProcAddress (hModule=0x6cbe0000, lpProcName="?uncaught_exception@std@@YA_NXZ") returned 0x6cbf8400 [0102.351] GetProcAddress (hModule=0x6cbe0000, lpProcName="?_BADOFF@std@@3_JB") returned 0x6cbe53c8 [0102.351] GetProcAddress (hModule=0x6cbe0000, lpProcName="?_Xout_of_range@std@@YAXPBD@Z") returned 0x6cc0f7a0 [0102.352] GetProcAddress (hModule=0x6cbe0000, lpProcName="?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ") returned 0x6cbf6a00 [0102.352] GetProcAddress (hModule=0x6cbe0000, lpProcName="?in@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z") returned 0x6cbf02e0 [0102.353] LoadLibraryExA (lpLibFileName="IPHLPAPI.DLL", hFile=0x0, dwFlags=0x0) returned 0x71970000 [0102.646] GetProcAddress (hModule=0x71970000, lpProcName="GetAdaptersInfo") returned 0x7197b580 [0102.646] LoadLibraryExA (lpLibFileName="WS2_32.dll", hFile=0x0, dwFlags=0x0) returned 0x75e90000 [0104.445] GetProcAddress (hModule=0x75e90000, lpProcName="getaddrinfo") returned 0x75ea55c0 [0104.445] GetProcAddress (hModule=0x75e90000, lpProcName=0x17) returned 0x75e9e6b0 [0104.445] GetProcAddress (hModule=0x75e90000, lpProcName=0x73) returned 0x75e96520 [0104.445] GetProcAddress (hModule=0x75e90000, lpProcName=0x16) returned 0x75ea4970 [0104.445] GetProcAddress (hModule=0x75e90000, lpProcName=0x10) returned 0x75ea1d20 [0104.446] GetProcAddress (hModule=0x75e90000, lpProcName=0x74) returned 0x75ea4c00 [0104.446] GetProcAddress (hModule=0x75e90000, lpProcName=0x4) returned 0x75ea6090 [0104.446] GetProcAddress (hModule=0x75e90000, lpProcName=0x3) returned 0x75e9ead0 [0104.446] GetProcAddress (hModule=0x75e90000, lpProcName="freeaddrinfo") returned 0x75ea5ee0 [0104.447] GetProcAddress (hModule=0x75e90000, lpProcName=0x13) returned 0x75ea1b90 [0104.447] LoadLibraryExA (lpLibFileName="NETAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x769b0000 [0104.623] GetProcAddress (hModule=0x769b0000, lpProcName="NetApiBufferFree") returned 0x6cc816d0 [0104.782] GetProcAddress (hModule=0x769b0000, lpProcName="NetWkstaGetInfo") returned 0x769b1a40 [0104.782] LoadLibraryExA (lpLibFileName="VCRUNTIME140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbc0000 [0104.783] GetProcAddress (hModule=0x6cbc0000, lpProcName="__std_exception_copy") returned 0x6cbc77b0 [0104.783] GetProcAddress (hModule=0x6cbc0000, lpProcName="__std_exception_destroy") returned 0x6cbc7820 [0104.783] GetProcAddress (hModule=0x6cbc0000, lpProcName="_CxxThrowException") returned 0x6cbc79d0 [0104.783] GetProcAddress (hModule=0x6cbc0000, lpProcName="__CxxFrameHandler3") returned 0x6cbce1b0 [0104.783] GetProcAddress (hModule=0x6cbc0000, lpProcName="_except_handler4_common") returned 0x6cbc4390 [0104.783] GetProcAddress (hModule=0x6cbc0000, lpProcName="__std_type_info_destroy_list") returned 0x6cbc78a0 [0104.784] GetProcAddress (hModule=0x6cbc0000, lpProcName="memmove") returned 0x6cbc36c0 [0104.784] GetProcAddress (hModule=0x6cbc0000, lpProcName="memchr") returned 0x6cbc3090 [0104.784] GetProcAddress (hModule=0x6cbc0000, lpProcName="memcpy") returned 0x6cbc3140 [0104.784] GetProcAddress (hModule=0x6cbc0000, lpProcName="__std_terminate") returned 0x6cbc5f40 [0104.784] GetProcAddress (hModule=0x6cbc0000, lpProcName="memset") returned 0x6cbc3c40 [0104.784] LoadLibraryExA (lpLibFileName="api-ms-win-crt-stdio-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.784] GetProcAddress (hModule=0x6cad0000, lpProcName="fgetc") returned 0x6cb57110 [0104.784] GetProcAddress (hModule=0x6cad0000, lpProcName="fputc") returned 0x6cb57b10 [0104.784] GetProcAddress (hModule=0x6cad0000, lpProcName="fclose") returned 0x6cb56720 [0104.785] GetProcAddress (hModule=0x6cad0000, lpProcName="_get_stream_buffer_pointers") returned 0x6cb06b60 [0104.785] GetProcAddress (hModule=0x6cad0000, lpProcName="ungetc") returned 0x6cb66600 [0104.785] GetProcAddress (hModule=0x6cad0000, lpProcName="fwrite") returned 0x6cb59250 [0104.785] GetProcAddress (hModule=0x6cad0000, lpProcName="fgetpos") returned 0x6cb57250 [0104.785] GetProcAddress (hModule=0x6cad0000, lpProcName="_fseeki64") returned 0x6cb58950 [0104.785] GetProcAddress (hModule=0x6cad0000, lpProcName="fsetpos") returned 0x6cb589b0 [0104.785] GetProcAddress (hModule=0x6cad0000, lpProcName="__stdio_common_vfprintf") returned 0x6cb64830 [0104.786] GetProcAddress (hModule=0x6cad0000, lpProcName="__acrt_iob_func") returned 0x6cb045b0 [0104.786] GetProcAddress (hModule=0x6cad0000, lpProcName="setvbuf") returned 0x6cb651a0 [0104.786] GetProcAddress (hModule=0x6cad0000, lpProcName="fflush") returned 0x6cb57010 [0104.786] LoadLibraryExA (lpLibFileName="api-ms-win-crt-runtime-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.786] GetProcAddress (hModule=0x6cad0000, lpProcName="_invalid_parameter_noinfo") returned 0x6cb53420 [0104.786] GetProcAddress (hModule=0x6cad0000, lpProcName="_errno") returned 0x6cafc850 [0104.786] GetProcAddress (hModule=0x6cad0000, lpProcName="signal") returned 0x6cb06cc0 [0104.786] GetProcAddress (hModule=0x6cad0000, lpProcName="_seh_filter_dll") returned 0x6cb53030 [0104.786] GetProcAddress (hModule=0x6cad0000, lpProcName="_configure_narrow_argv") returned 0x6caf57d0 [0104.787] GetProcAddress (hModule=0x6cad0000, lpProcName="_initialize_narrow_environment") returned 0x6caf58b0 [0104.787] GetProcAddress (hModule=0x6cad0000, lpProcName="_initialize_onexit_table") returned 0x6caf80d0 [0104.787] GetProcAddress (hModule=0x6cad0000, lpProcName="_register_onexit_function") returned 0x6cafd7a0 [0104.787] GetProcAddress (hModule=0x6cad0000, lpProcName="_execute_onexit_table") returned 0x6caf8120 [0104.787] GetProcAddress (hModule=0x6cad0000, lpProcName="_crt_atexit") returned 0x6cb06c70 [0104.787] GetProcAddress (hModule=0x6cad0000, lpProcName="_cexit") returned 0x6cb560e0 [0104.787] GetProcAddress (hModule=0x6cad0000, lpProcName="terminate") returned 0x6cb53fb0 [0104.788] GetProcAddress (hModule=0x6cad0000, lpProcName="_initterm") returned 0x6caf8160 [0104.788] GetProcAddress (hModule=0x6cad0000, lpProcName="_initterm_e") returned 0x6caf8220 [0104.788] GetProcAddress (hModule=0x6cad0000, lpProcName="system") returned 0x6cb89e40 [0104.788] GetProcAddress (hModule=0x6cad0000, lpProcName="_invalid_parameter_noinfo_noreturn") returned 0x6cb53440 [0104.788] LoadLibraryExA (lpLibFileName="api-ms-win-crt-utility-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.788] GetProcAddress (hModule=0x6cad0000, lpProcName="rand") returned 0x6caf8d60 [0104.788] LoadLibraryExA (lpLibFileName="api-ms-win-crt-time-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.788] GetProcAddress (hModule=0x6cad0000, lpProcName="_localtime64") returned 0x6cb69480 [0104.788] GetProcAddress (hModule=0x6cad0000, lpProcName="asctime_s") returned 0x6cb68370 [0104.789] GetProcAddress (hModule=0x6cad0000, lpProcName="_time64") returned 0x6cb06120 [0104.789] GetProcAddress (hModule=0x6cad0000, lpProcName="_localtime32_s") returned 0x6cb69460 [0104.789] LoadLibraryExA (lpLibFileName="api-ms-win-crt-heap-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.789] GetProcAddress (hModule=0x6cad0000, lpProcName="_callnewh") returned 0x6cb1ef30 [0104.789] GetProcAddress (hModule=0x6cad0000, lpProcName="free") returned 0x6cb05e90 [0104.789] GetProcAddress (hModule=0x6cad0000, lpProcName="malloc") returned 0x6cb05e50 [0104.789] LoadLibraryExA (lpLibFileName="api-ms-win-crt-convert-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.789] GetProcAddress (hModule=0x6cad0000, lpProcName="strtoul") returned 0x6caf21d0 [0104.789] LoadLibraryExA (lpLibFileName="api-ms-win-crt-string-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.790] GetProcAddress (hModule=0x6cad0000, lpProcName="isalnum") returned 0x6cb47920 [0104.790] LoadLibraryExA (lpLibFileName="api-ms-win-crt-environment-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.790] GetProcAddress (hModule=0x6cad0000, lpProcName="getenv") returned 0x6cb86090 [0104.790] LoadLibraryExA (lpLibFileName="api-ms-win-crt-filesystem-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.790] GetProcAddress (hModule=0x6cad0000, lpProcName="_lock_file") returned 0x6cb66cc0 [0104.790] GetProcAddress (hModule=0x6cad0000, lpProcName="_unlock_file") returned 0x6cb66ce0 [0104.790] VirtualProtect (in: lpAddress=0x2191000, dwSize=0x8ba1, flNewProtect=0x2170188, lpflOldProtect=0x19f4ec | out: lpflOldProtect=0x19f4ec*=0x2090000) returned 0 [0104.803] VirtualProtect (in: lpAddress=0x219a000, dwSize=0x2aea, flNewProtect=0x2170168, lpflOldProtect=0x19f4ec | out: lpflOldProtect=0x19f4ec*=0x2090000) returned 0 [0104.803] VirtualProtect (in: lpAddress=0x219d000, dwSize=0x5dc, flNewProtect=0x2170170, lpflOldProtect=0x19f4ec | out: lpflOldProtect=0x19f4ec*=0x2090000) returned 0 [0104.806] VirtualProtect (in: lpAddress=0x219e000, dwSize=0x1e0, flNewProtect=0x2170168, lpflOldProtect=0x19f4ec | out: lpflOldProtect=0x19f4ec*=0x2090000) returned 0 [0104.806] VirtualProtect (in: lpAddress=0x219f000, dwSize=0x77c, flNewProtect=0x2170168, lpflOldProtect=0x19f4ec | out: lpflOldProtect=0x19f4ec*=0x2090000) returned 0 [0104.806] GetProcAddress (hModule=0x74530000, lpProcName="VirtualAlloc") returned 0x74547810 [0104.806] VirtualAlloc (lpAddress=0x0, dwSize=0x38c, flAllocationType=0x3000, flProtect=0x40) returned 0x21a0000 [0104.807] GetModuleHandleA (lpModuleName=0x0) returned 0x1e0000 [0104.807] GetProcAddress (hModule=0x74530000, lpProcName="GetModuleFileNameA") returned 0x7454a720 [0104.807] GetProcAddress (hModule=0x74530000, lpProcName="GetModuleFileNameW") returned 0x74549b00 [0104.807] GetProcAddress (hModule=0x74530000, lpProcName="FreeLibrary") returned 0x74549f50 [0104.807] GetProcAddress (hModule=0x74530000, lpProcName="GetModuleHandleA") returned 0x745499f0 [0104.807] GetProcAddress (hModule=0x74530000, lpProcName="GetModuleHandleW") returned 0x74549bc0 [0104.808] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.808] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76a90000 [0104.808] LoadLibraryExA (lpLibFileName="MSVCP140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbe0000 [0104.808] LoadLibraryExA (lpLibFileName="IPHLPAPI.DLL", hFile=0x0, dwFlags=0x0) returned 0x71970000 [0104.808] LoadLibraryExA (lpLibFileName="WS2_32.dll", hFile=0x0, dwFlags=0x0) returned 0x75e90000 [0104.808] LoadLibraryExA (lpLibFileName="NETAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x769b0000 [0104.809] LoadLibraryExA (lpLibFileName="VCRUNTIME140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbc0000 [0104.809] LoadLibraryExA (lpLibFileName="api-ms-win-crt-stdio-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.809] LoadLibraryExA (lpLibFileName="api-ms-win-crt-runtime-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.809] LoadLibraryExA (lpLibFileName="api-ms-win-crt-utility-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.809] LoadLibraryExA (lpLibFileName="api-ms-win-crt-time-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.809] LoadLibraryExA (lpLibFileName="api-ms-win-crt-heap-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.809] LoadLibraryExA (lpLibFileName="api-ms-win-crt-convert-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.809] LoadLibraryExA (lpLibFileName="api-ms-win-crt-string-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.810] LoadLibraryExA (lpLibFileName="api-ms-win-crt-environment-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.810] LoadLibraryExA (lpLibFileName="api-ms-win-crt-filesystem-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.810] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.810] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76a90000 [0104.810] LoadLibraryExA (lpLibFileName="MSVCP140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbe0000 [0104.810] LoadLibraryExA (lpLibFileName="IPHLPAPI.DLL", hFile=0x0, dwFlags=0x0) returned 0x71970000 [0104.810] LoadLibraryExA (lpLibFileName="WS2_32.dll", hFile=0x0, dwFlags=0x0) returned 0x75e90000 [0104.811] LoadLibraryExA (lpLibFileName="NETAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x769b0000 [0104.811] LoadLibraryExA (lpLibFileName="VCRUNTIME140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbc0000 [0104.811] LoadLibraryExA (lpLibFileName="api-ms-win-crt-stdio-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.811] LoadLibraryExA (lpLibFileName="api-ms-win-crt-runtime-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.811] LoadLibraryExA (lpLibFileName="api-ms-win-crt-utility-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.811] LoadLibraryExA (lpLibFileName="api-ms-win-crt-time-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.811] LoadLibraryExA (lpLibFileName="api-ms-win-crt-heap-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.812] LoadLibraryExA (lpLibFileName="api-ms-win-crt-convert-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.812] LoadLibraryExA (lpLibFileName="api-ms-win-crt-string-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.812] LoadLibraryExA (lpLibFileName="api-ms-win-crt-environment-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.812] LoadLibraryExA (lpLibFileName="api-ms-win-crt-filesystem-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.812] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.812] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76a90000 [0104.812] LoadLibraryExA (lpLibFileName="MSVCP140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbe0000 [0104.812] LoadLibraryExA (lpLibFileName="IPHLPAPI.DLL", hFile=0x0, dwFlags=0x0) returned 0x71970000 [0104.813] LoadLibraryExA (lpLibFileName="WS2_32.dll", hFile=0x0, dwFlags=0x0) returned 0x75e90000 [0104.813] LoadLibraryExA (lpLibFileName="NETAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x769b0000 [0104.813] LoadLibraryExA (lpLibFileName="VCRUNTIME140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbc0000 [0104.813] LoadLibraryExA (lpLibFileName="api-ms-win-crt-stdio-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.813] LoadLibraryExA (lpLibFileName="api-ms-win-crt-runtime-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.813] LoadLibraryExA (lpLibFileName="api-ms-win-crt-utility-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.813] LoadLibraryExA (lpLibFileName="api-ms-win-crt-time-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.813] LoadLibraryExA (lpLibFileName="api-ms-win-crt-heap-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.814] LoadLibraryExA (lpLibFileName="api-ms-win-crt-convert-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.814] LoadLibraryExA (lpLibFileName="api-ms-win-crt-string-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.814] LoadLibraryExA (lpLibFileName="api-ms-win-crt-environment-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.814] LoadLibraryExA (lpLibFileName="api-ms-win-crt-filesystem-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.814] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.814] VirtualProtect (in: lpAddress=0x1f6028, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f4c4 | out: lpflOldProtect=0x19f4c4*=0x2) returned 1 [0104.815] VirtualProtect (in: lpAddress=0x1f6028, dwSize=0x4, flNewProtect=0x2, lpflOldProtect=0x19f4c4 | out: lpflOldProtect=0x19f4c4*=0x40) returned 1 [0104.815] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.817] LoadLibraryExA (lpLibFileName="USER32.dll", hFile=0x0, dwFlags=0x0) returned 0x76300000 [0104.817] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74a90000 [0104.817] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x76b10000 [0104.817] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.817] VirtualProtect (in: lpAddress=0x1f60c8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f4c4 | out: lpflOldProtect=0x19f4c4*=0x2) returned 1 [0104.818] VirtualProtect (in: lpAddress=0x1f60c8, dwSize=0x4, flNewProtect=0x2, lpflOldProtect=0x19f4c4 | out: lpflOldProtect=0x19f4c4*=0x40) returned 1 [0104.818] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.818] VirtualProtect (in: lpAddress=0x1f6034, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f4c4 | out: lpflOldProtect=0x19f4c4*=0x2) returned 1 [0104.819] VirtualProtect (in: lpAddress=0x1f6034, dwSize=0x4, flNewProtect=0x2, lpflOldProtect=0x19f4c4 | out: lpflOldProtect=0x19f4c4*=0x40) returned 1 [0104.819] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameA") returned 0x76cdcb10 [0104.819] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameW") returned 0x76cdcbf0 [0104.819] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibrary") returned 0x76ccf230 [0104.820] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleA") returned 0x76cd03d0 [0104.820] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleW") returned 0x76ccc850 [0104.820] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.820] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76a90000 [0104.820] LoadLibraryExA (lpLibFileName="MSVCP140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbe0000 [0104.820] LoadLibraryExA (lpLibFileName="IPHLPAPI.DLL", hFile=0x0, dwFlags=0x0) returned 0x71970000 [0104.821] LoadLibraryExA (lpLibFileName="WS2_32.dll", hFile=0x0, dwFlags=0x0) returned 0x75e90000 [0104.821] LoadLibraryExA (lpLibFileName="NETAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x769b0000 [0104.821] LoadLibraryExA (lpLibFileName="VCRUNTIME140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbc0000 [0104.821] LoadLibraryExA (lpLibFileName="api-ms-win-crt-stdio-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.821] LoadLibraryExA (lpLibFileName="api-ms-win-crt-runtime-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.821] LoadLibraryExA (lpLibFileName="api-ms-win-crt-utility-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.822] LoadLibraryExA (lpLibFileName="api-ms-win-crt-time-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.822] LoadLibraryExA (lpLibFileName="api-ms-win-crt-heap-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.822] LoadLibraryExA (lpLibFileName="api-ms-win-crt-convert-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.822] LoadLibraryExA (lpLibFileName="api-ms-win-crt-string-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.822] LoadLibraryExA (lpLibFileName="api-ms-win-crt-environment-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.822] LoadLibraryExA (lpLibFileName="api-ms-win-crt-filesystem-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.823] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.823] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76a90000 [0104.823] LoadLibraryExA (lpLibFileName="MSVCP140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbe0000 [0104.823] LoadLibraryExA (lpLibFileName="IPHLPAPI.DLL", hFile=0x0, dwFlags=0x0) returned 0x71970000 [0104.823] LoadLibraryExA (lpLibFileName="WS2_32.dll", hFile=0x0, dwFlags=0x0) returned 0x75e90000 [0104.823] LoadLibraryExA (lpLibFileName="NETAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x769b0000 [0104.824] LoadLibraryExA (lpLibFileName="VCRUNTIME140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbc0000 [0104.824] LoadLibraryExA (lpLibFileName="api-ms-win-crt-stdio-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.824] LoadLibraryExA (lpLibFileName="api-ms-win-crt-runtime-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.824] LoadLibraryExA (lpLibFileName="api-ms-win-crt-utility-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.824] LoadLibraryExA (lpLibFileName="api-ms-win-crt-time-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.824] LoadLibraryExA (lpLibFileName="api-ms-win-crt-heap-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.825] LoadLibraryExA (lpLibFileName="api-ms-win-crt-convert-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.825] LoadLibraryExA (lpLibFileName="api-ms-win-crt-string-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.825] LoadLibraryExA (lpLibFileName="api-ms-win-crt-environment-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.825] LoadLibraryExA (lpLibFileName="api-ms-win-crt-filesystem-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.825] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.826] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76a90000 [0104.826] LoadLibraryExA (lpLibFileName="MSVCP140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbe0000 [0104.826] LoadLibraryExA (lpLibFileName="IPHLPAPI.DLL", hFile=0x0, dwFlags=0x0) returned 0x71970000 [0104.826] LoadLibraryExA (lpLibFileName="WS2_32.dll", hFile=0x0, dwFlags=0x0) returned 0x75e90000 [0104.826] LoadLibraryExA (lpLibFileName="NETAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x769b0000 [0104.826] LoadLibraryExA (lpLibFileName="VCRUNTIME140.dll", hFile=0x0, dwFlags=0x0) returned 0x6cbc0000 [0104.827] LoadLibraryExA (lpLibFileName="api-ms-win-crt-stdio-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.827] LoadLibraryExA (lpLibFileName="api-ms-win-crt-runtime-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.827] LoadLibraryExA (lpLibFileName="api-ms-win-crt-utility-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.827] LoadLibraryExA (lpLibFileName="api-ms-win-crt-time-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.827] LoadLibraryExA (lpLibFileName="api-ms-win-crt-heap-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.828] LoadLibraryExA (lpLibFileName="api-ms-win-crt-convert-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.828] LoadLibraryExA (lpLibFileName="api-ms-win-crt-string-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.828] LoadLibraryExA (lpLibFileName="api-ms-win-crt-environment-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.828] LoadLibraryExA (lpLibFileName="api-ms-win-crt-filesystem-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x6cad0000 [0104.841] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.841] LoadLibraryExA (lpLibFileName="USER32.dll", hFile=0x0, dwFlags=0x0) returned 0x76300000 [0104.841] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74a90000 [0104.841] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x76b10000 [0104.841] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.842] LoadLibraryExA (lpLibFileName="USER32.dll", hFile=0x0, dwFlags=0x0) returned 0x76300000 [0104.842] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74a90000 [0104.842] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x76b10000 [0104.842] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.842] LoadLibraryExA (lpLibFileName="USER32.dll", hFile=0x0, dwFlags=0x0) returned 0x76300000 [0104.843] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74a90000 [0104.843] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x76b10000 [0104.843] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74530000 [0104.843] LoadLibraryExA (lpLibFileName="USER32.dll", hFile=0x0, dwFlags=0x0) returned 0x76300000 [0104.843] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74a90000 [0104.843] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x76b10000 [0104.846] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x19fae0 | out: lpSystemTimeAsFileTime=0x19fae0*(dwLowDateTime=0x8ec11883, dwHighDateTime=0x1d7b3ca)) [0104.846] GetCurrentThreadId () returned 0x1380 [0104.846] GetCurrentProcessId () returned 0x137c [0104.846] QueryPerformanceCounter (in: lpPerformanceCount=0x19fad8 | out: lpPerformanceCount=0x19fad8*=2048259192809) returned 1 [0104.846] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0104.846] _initialize_onexit_table (_Table=0x219d250) returned 0 [0104.846] _initialize_onexit_table (_Table=0x219d25c) returned 0 [0104.846] RtlInitializeSListHead (in: ListHead=0x219d5a8 | out: ListHead=0x219d5a8) [0104.848] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0104.848] _register_onexit_function (_Table=0x219d250, _Function=0x2199b97) returned 0 [0104.850] malloc (_Size=0x50) returned 0x2b20e0 [0104.850] _register_onexit_function (_Table=0x219d250, _Function=0x2199ae0) returned 0 [0104.851] _register_onexit_function (_Table=0x219d250, _Function=0x2199b40) returned 0 [0104.851] GetCurrentProcessId () returned 0x137c [0104.851] GetCurrentThreadId () returned 0x1380 [0104.851] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1d8 [0104.869] Thread32First (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.870] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.870] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.871] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.872] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.873] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.873] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.874] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.875] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.875] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.876] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.888] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.889] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.889] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.892] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.893] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.894] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.895] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.896] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.897] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.898] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.899] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.900] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.900] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.901] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.902] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.903] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.904] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.905] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.906] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.906] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.907] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.908] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.909] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.909] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.910] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.911] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.912] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.913] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.914] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.914] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.915] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.916] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.917] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.918] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.919] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.919] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.920] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.921] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.923] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.924] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.925] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.926] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.926] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.932] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.933] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.934] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.935] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.942] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.943] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.944] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.945] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.946] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.947] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.948] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.949] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.950] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.951] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.952] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.952] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.953] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.954] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.956] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.957] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.957] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.958] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.959] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.960] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.961] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.962] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.962] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.963] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.964] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.965] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.965] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.966] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.967] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.968] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.969] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.971] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.972] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.973] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.974] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.974] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.987] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.988] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.990] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.991] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.992] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.993] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.994] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.994] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.995] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.996] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.996] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.997] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.998] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.999] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0104.999] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.000] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.001] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.002] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.008] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.009] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.010] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.011] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.012] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.012] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.013] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.014] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.015] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.015] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.016] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.017] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.017] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.018] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.019] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.019] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.020] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.021] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.021] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.022] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.022] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.023] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.024] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.024] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.027] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.027] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.028] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.029] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.029] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.030] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.031] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.039] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.040] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.041] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.043] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.043] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.044] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.045] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.046] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.047] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.048] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.048] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.049] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.050] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.050] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.051] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.052] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.053] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.053] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.054] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.055] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.055] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.056] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.057] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.058] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.059] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.060] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.060] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.061] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.062] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.063] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.064] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.065] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.065] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.066] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.067] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.068] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.070] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.071] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.072] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.073] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.074] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.094] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.095] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.095] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.096] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.097] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.098] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.098] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.099] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.100] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.101] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.102] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.103] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.104] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.104] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.105] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.106] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.107] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.107] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.108] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.117] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.118] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.119] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.120] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.120] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.121] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.122] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.123] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.124] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.125] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.126] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.126] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.127] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.128] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.129] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.130] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.131] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.132] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.133] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.134] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.135] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.136] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.136] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.145] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.146] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.147] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.148] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.148] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.149] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.150] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.151] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.152] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.153] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.154] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.154] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.155] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.156] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.157] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.158] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.159] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.159] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.160] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.161] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.162] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.163] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.164] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.164] Thread32Next (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0105.762] CloseHandle (hObject=0x1d8) returned 1 [0105.762] OpenThread (dwDesiredAccess=0x100000, bInheritHandle=0, dwThreadId=0x1374) returned 0x1d8 [0105.763] WaitForSingleObject (hHandle=0x1d8, dwMilliseconds=0xffffffff) returned 0x0 [0162.614] CloseHandle (hObject=0x1d8) returned 1 [0162.615] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1d8 [0162.631] Thread32First (hSnapshot=0x1d8, lpte=0x19fed0) returned 1 [0162.942] CloseHandle (hObject=0x1d8) returned 1 [0162.943] UnmapViewOfFile (lpBaseAddress=0x1ee0000) returned 1 [0162.947] LocalFree (hMem=0x2ba418) returned 0x0 [0162.948] GetModuleHandleW (lpModuleName=0x0) returned 0x1e0000 [0162.948] GetModuleHandleW (lpModuleName=0x0) returned 0x1e0000 [0162.948] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b0728 | out: hHeap=0x2a0000) returned 1 [0162.948] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b9c10 | out: hHeap=0x2a0000) returned 1 [0162.949] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x74350000 [0162.949] GetProcAddress (hModule=0x74350000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0162.950] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x19fef8 | out: phModule=0x19fef8) returned 0 [0162.950] ExitProcess (uExitCode=0x0) [0162.951] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bb708 | out: hHeap=0x2a0000) returned 1 [0162.960] _execute_onexit_table (_Table=0x219d250) Thread: id = 2 os_tid = 0x1374